Analysis

  • max time kernel
    150s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2022 22:50

General

  • Target

    60e848ef74e2251f95ede7564cb3afe78078cf82e3fc2f985b50dcdaa16fcd62.exe

  • Size

    878KB

  • MD5

    c99f9affca7ff8957af65193bc62a0a3

  • SHA1

    351a5076e496c450d2e5a1fe838b5a7c77bc12a4

  • SHA256

    60e848ef74e2251f95ede7564cb3afe78078cf82e3fc2f985b50dcdaa16fcd62

  • SHA512

    14df00adbdd694b4627e76779c5a3f5ddc7bc2bd21d38a272d48b0a05feda908219244813fd9894468324dc6c44a633e64122b4fbde6f63b9ce6f51a8e17cbe4

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 13 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60e848ef74e2251f95ede7564cb3afe78078cf82e3fc2f985b50dcdaa16fcd62.exe
    "C:\Users\Admin\AppData\Local\Temp\60e848ef74e2251f95ede7564cb3afe78078cf82e3fc2f985b50dcdaa16fcd62.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Users\Admin\AppData\Local\Temp\60e848ef74e2251f95ede7564cb3afe78078cf82e3fc2f985b50dcdaa16fcd62.exe
      C:\Users\Admin\AppData\Local\Temp\60e848ef74e2251f95ede7564cb3afe78078cf82e3fc2f985b50dcdaa16fcd62.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:1948
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:296
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:816

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/296-65-0x0000000000000000-mapping.dmp
    • memory/1244-63-0x0000000000000000-mapping.dmp
    • memory/1600-55-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1600-60-0x000000000040A9D0-mapping.dmp
    • memory/1600-61-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1884-54-0x0000000075761000-0x0000000075763000-memory.dmp
      Filesize

      8KB

    • memory/1884-66-0x0000000006CE0000-0x0000000006D13000-memory.dmp
      Filesize

      204KB

    • memory/1948-64-0x0000000000000000-mapping.dmp