Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    05-11-2023 06:50

General

  • Target

    sample.exe

  • Size

    92KB

  • MD5

    f545b712775a137be79e634c0848c55d

  • SHA1

    48706bdc83eac3d036b668f2b08199c53270c10f

  • SHA256

    40450fa3237ce2a72d863a74b4ef89df8266253a0b287adeff6de28cee17ae5f

  • SHA512

    d5381665e5d3f1c471f2028d5556219480c0ff55c3884d00b36e86897d01e81894aa65d455c187a3eec6de35f3e7d3cc9c54dfd82eb626e4574ba47d20604de9

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AF9TrjvfsoiZUb347/BM+bGAmtb7GDunvuuE0Arx:Qw+asqN5aW/hLNnEowwI7y+iAmtAuOr

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (310) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2712
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1288
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:204
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2496
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2576
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:432
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1612
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
        1⤵
        • Modifies Internet Explorer settings
        PID:1528

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-23DE0A6E-SARA.[AI_SARA].GPT
        Filesize

        23.5MB

        MD5

        b2e68e5ca033b993c0aa35d4d3db0cec

        SHA1

        240cbeac238af3eba193a0e551a1f8afea3a4f12

        SHA256

        205f74ab145de3cedf936e6f51cbbdb037c67091703e7fdb17044de3412d878c

        SHA512

        1b9aff58cd9f765bba8dd463e3490d3569fbaa57bd831319ccae5709219504465de3760a0b6c254beb2c084634e0b3d65928a9d1f05d5a59435ff1fff9ddaffd

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        2KB

        MD5

        4c403217e9f1ed48168ed78097c04f75

        SHA1

        a256777e714805d430b49a6d6aa094cbccaadccb

        SHA256

        9339ee5c5341e54716abf8028dddbbcf6e9cacf3e1dc5c04531b039430165e99

        SHA512

        a707aea9278226ddc732c26a9aada083a7a9d09f19e75d48254050fbae9f0638600d12df50f0f26a0289fb9e1cce15741aca06b97f8cd491ea551fabe5152bd5

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        2KB

        MD5

        4c403217e9f1ed48168ed78097c04f75

        SHA1

        a256777e714805d430b49a6d6aa094cbccaadccb

        SHA256

        9339ee5c5341e54716abf8028dddbbcf6e9cacf3e1dc5c04531b039430165e99

        SHA512

        a707aea9278226ddc732c26a9aada083a7a9d09f19e75d48254050fbae9f0638600d12df50f0f26a0289fb9e1cce15741aca06b97f8cd491ea551fabe5152bd5