Analysis

  • max time kernel
    151s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:23

General

  • Target

    970959bc3aef1c6198b105a4983599ea566f29ca26f307258f86d0a6585502f4.exe

  • Size

    420KB

  • MD5

    859553e76bcfb7c19bbf1ad1290b360c

  • SHA1

    6a71def09b4b0058ca6f0b077a93c22b4eb63082

  • SHA256

    970959bc3aef1c6198b105a4983599ea566f29ca26f307258f86d0a6585502f4

  • SHA512

    100dc319e1082da1f4a2d779642c785a89b2e00272ee85390c4cdcaa589ed0091eacdda5fc06ac9a87ea025b4fe0be62323ba51bd34b7968d96d8859f0676d2b

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 12 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\970959bc3aef1c6198b105a4983599ea566f29ca26f307258f86d0a6585502f4.exe
    "C:\Users\Admin\AppData\Local\Temp\970959bc3aef1c6198b105a4983599ea566f29ca26f307258f86d0a6585502f4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\970959bc3aef1c6198b105a4983599ea566f29ca26f307258f86d0a6585502f4.exe
      C:\Users\Admin\AppData\Local\Temp\970959bc3aef1c6198b105a4983599ea566f29ca26f307258f86d0a6585502f4.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:1748
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1704
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1236-63-0x000000000040A9D0-mapping.dmp
    • memory/1236-64-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1236-58-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1592-66-0x0000000000000000-mapping.dmp
    • memory/1704-71-0x0000000000000000-mapping.dmp
    • memory/1748-68-0x0000000000000000-mapping.dmp
    • memory/2028-57-0x00000000007D0000-0x0000000000803000-memory.dmp
      Filesize

      204KB

    • memory/2028-56-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/2028-67-0x00000000032C0000-0x00000000033B6000-memory.dmp
      Filesize

      984KB

    • memory/2028-54-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/2028-69-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/2028-70-0x00000000007D0000-0x0000000000803000-memory.dmp
      Filesize

      204KB

    • memory/2028-55-0x0000000075D01000-0x0000000075D03000-memory.dmp
      Filesize

      8KB