Analysis

  • max time kernel
    152s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 18:03

General

  • Target

    bb55bfd4034cdc1a8110c3a95979347d6f4812967d8f2c207690e8a838e5d55d.exe

  • Size

    270KB

  • MD5

    9959aa61b42e74dcc6e9821e657c0432

  • SHA1

    5404d7bb7c612b686632d29fdd864fccbec854c3

  • SHA256

    bb55bfd4034cdc1a8110c3a95979347d6f4812967d8f2c207690e8a838e5d55d

  • SHA512

    a8445663d3b0fbe62c954722e907b02171bf863a25d2041774db6171a808521705b316ecfa59c4a633aec2a558d00ddcb47386324f5948bd3e3afade445aa5d3

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb55bfd4034cdc1a8110c3a95979347d6f4812967d8f2c207690e8a838e5d55d.exe
    "C:\Users\Admin\AppData\Local\Temp\bb55bfd4034cdc1a8110c3a95979347d6f4812967d8f2c207690e8a838e5d55d.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4048
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2840
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4260

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2840-135-0x0000000000000000-mapping.dmp
    • memory/3108-131-0x0000000000000000-mapping.dmp
    • memory/3416-130-0x00000000008AE000-0x00000000008C1000-memory.dmp
      Filesize

      76KB

    • memory/3416-133-0x0000000000870000-0x0000000000889000-memory.dmp
      Filesize

      100KB

    • memory/3416-134-0x0000000000400000-0x0000000000715000-memory.dmp
      Filesize

      3.1MB

    • memory/4048-132-0x0000000000000000-mapping.dmp