Analysis

  • max time kernel
    202s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:07

General

  • Target

    99bb023ac80cbca5c4cfc866f8e0cb583869cac333f8c59700878d012bfdc082.exe

  • Size

    408KB

  • MD5

    d22d1cc4a38c6956f39763ce104e6ddc

  • SHA1

    c214a88a79a53e05d6fd1af8074d7c6f2ac54126

  • SHA256

    99bb023ac80cbca5c4cfc866f8e0cb583869cac333f8c59700878d012bfdc082

  • SHA512

    2fc49405ff2e80ea237734750aa63b0b6c14bef7902adb133a05fd5fca7bc828f5e0df9e988f026473776613e84749a8e7657a739cc4a7ebb543eb079244addb

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99bb023ac80cbca5c4cfc866f8e0cb583869cac333f8c59700878d012bfdc082.exe
    "C:\Users\Admin\AppData\Local\Temp\99bb023ac80cbca5c4cfc866f8e0cb583869cac333f8c59700878d012bfdc082.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5000
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:940
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3148
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/940-134-0x0000000000000000-mapping.dmp
    • memory/3148-137-0x0000000000000000-mapping.dmp
    • memory/3656-130-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/3656-131-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/3656-132-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/3656-135-0x0000000000AB0000-0x0000000000C50000-memory.dmp
      Filesize

      1.6MB

    • memory/3656-136-0x0000000000AB0000-0x0000000000C50000-memory.dmp
      Filesize

      1.6MB

    • memory/5000-133-0x0000000000000000-mapping.dmp