Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 10:16

General

  • Target

    9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe

  • Size

    92KB

  • MD5

    56d8d0386a2dc75b88ca52ddafbd3430

  • SHA1

    165b9b0cb19bd4f849f2431b12028c179be57780

  • SHA256

    9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0

  • SHA512

    02048a750b58befcdfe202626af009896d035a8a065d9fa87061fc85b94286e614f73a513ec436355a2edff1c56c53c40238f5f030106ebe9ab989d1c58693d5

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AgOWEtLXa7ujvLCh2k77Z8fDaQg9EgDCO/v:Qw+asqN5aW/hLiOWsFj0vFaDaQSE3A

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (315) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe
    "C:\Users\Admin\AppData\Local\Temp\9d131d41b278c689424e6713a320e8e410501b17260bdb2a6770d9e407d82df0N.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2672
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2720
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:656
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:964
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3748
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1760
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2528

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-B7F21B4A.[[email protected]].MAGA

        Filesize

        23.5MB

        MD5

        c2b8f160ce6e7e866a84f03a34132d66

        SHA1

        b143b89fe4358178d68ee63387078c6f0f84b09a

        SHA256

        c33dfd9ee36454cdec8514183ed73f22fd8456d6e79318ed7b9ebab0b010677d

        SHA512

        2257e99fbfab91270e54c42ecec3c95cfe2ec04d1117f1346fe7bfad5da890cdd051d411303367cce4a70175204008ab1a8d616511d2a246192f18402af4b98e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

        Filesize

        1KB

        MD5

        33ef6d5fab8c86183e4b03403ed0cd60

        SHA1

        af521c8e3707450f245e474c1e60d9afc9fe2a65

        SHA256

        c6aa48dbdf4fb945250a25b376f2cf09daac8c92ee1df45fe356cc6f07f9d315

        SHA512

        14832b27a205582358f2c530e6910dd48615c85c6e62a8189fa0c1edadd07d9e228fa7c7ececbadb7f299a9c0d170e90eca4b6f40963b19b5afa029e87628969