Analysis

  • max time kernel
    155s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 05:23

General

  • Target

    7b3e28d2f4946196b60ac5feb807984cc6ea82ef7ab535dbc291707c19e8eb69.exe

  • Size

    496KB

  • MD5

    d04bd9640cf05c1d8ec150b8ec3dea9d

  • SHA1

    9f1d2b477e072b993144df959e46bff88885d161

  • SHA256

    7b3e28d2f4946196b60ac5feb807984cc6ea82ef7ab535dbc291707c19e8eb69

  • SHA512

    806ccb9ab75e0b0fd41bc6d1b9de3be1e58f75a8af3db1bffbb9c1137a40e49587c6fad8eb8c1dfae89aef5b23a90e2bbadfb02ff9600557e398d67407730542

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 10 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b3e28d2f4946196b60ac5feb807984cc6ea82ef7ab535dbc291707c19e8eb69.exe
    "C:\Users\Admin\AppData\Local\Temp\7b3e28d2f4946196b60ac5feb807984cc6ea82ef7ab535dbc291707c19e8eb69.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\7b3e28d2f4946196b60ac5feb807984cc6ea82ef7ab535dbc291707c19e8eb69.exe
      C:\Users\Admin\AppData\Local\Temp\7b3e28d2f4946196b60ac5feb807984cc6ea82ef7ab535dbc291707c19e8eb69.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:908
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:760
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1212

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/760-69-0x0000000000000000-mapping.dmp
    • memory/908-68-0x0000000000000000-mapping.dmp
    • memory/1488-65-0x0000000000000000-mapping.dmp
    • memory/1560-57-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1560-62-0x000000000040A9D0-mapping.dmp
    • memory/1560-63-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1908-54-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1908-55-0x00000000754D1000-0x00000000754D3000-memory.dmp
      Filesize

      8KB

    • memory/1908-56-0x0000000074841000-0x0000000074843000-memory.dmp
      Filesize

      8KB

    • memory/1908-66-0x0000000000400000-0x0000000000481000-memory.dmp
      Filesize

      516KB

    • memory/1908-67-0x00000000009F0000-0x0000000000A1D000-memory.dmp
      Filesize

      180KB