Analysis

  • max time kernel
    187s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:22

General

  • Target

    8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667.exe

  • Size

    706KB

  • MD5

    4eab433fea4082d483a43e61e3012175

  • SHA1

    20b3a5ac1aa5798c818ef5eba3782ae9492b6af1

  • SHA256

    8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667

  • SHA512

    66bc0edd1cba3d44f8eaef58be0aec8efdf48828f359079e0385d96927d1f2609f33ddc09eededb3e94c0b9c458c6a474798a635d22cedf22bda81f4d9178024

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 12 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667.exe
    "C:\Users\Admin\AppData\Local\Temp\8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667.exe
      C:\Users\Admin\AppData\Local\Temp\8965c58cf8a313252ab16120670c9ccafdf3e08ed33dfba8cdcd69c72cb24667.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:572
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1764
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/572-66-0x0000000000000000-mapping.dmp
    • memory/1272-56-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1272-61-0x000000000040A9D0-mapping.dmp
    • memory/1272-62-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1488-65-0x0000000000000000-mapping.dmp
    • memory/1612-54-0x0000000075C41000-0x0000000075C43000-memory.dmp
      Filesize

      8KB

    • memory/1612-55-0x00000000008C0000-0x00000000008F3000-memory.dmp
      Filesize

      204KB

    • memory/1612-63-0x00000000008C0000-0x00000000008F3000-memory.dmp
      Filesize

      204KB

    • memory/1764-67-0x0000000000000000-mapping.dmp