Analysis
-
max time kernel
157s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 01:39
Static task
static1
Behavioral task
behavioral1
Sample
52b973c029f230ba1049d1438ff7a960exe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
52b973c029f230ba1049d1438ff7a960exe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
52b973c029f230ba1049d1438ff7a960exe_JC.exe
-
Size
440KB
-
MD5
52b973c029f230ba1049d1438ff7a960
-
SHA1
c7c8790cd93463fea65921abfb44a5ed81788ab5
-
SHA256
a8987722e326199edfa57b05912e962115d7e408ece800b53ed84a78d6a195a6
-
SHA512
7b3b7aff02e7e15c557c618abfd243bb3b6510914aa8b2ea1eef76186c2ef7045a3848cded0b4530c67c113824c5b066fbca18df0f8a09e3e76795947d458605
-
SSDEEP
6144:LQkAFTZe+DD2/wNvGaNgmQPzSI58KP0Pt8piGijRTGJd9jB:kTFTZFDGwtGigBFeKP0Pt+iGEMTd
Malware Config
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (95) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 1 IoCs
Processes:
52b973c029f230ba1049d1438ff7a960exe_JC.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\52b973c029f230ba1049d1438ff7a960exe_JC.exe 52b973c029f230ba1049d1438ff7a960exe_JC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
52b973c029f230ba1049d1438ff7a960exe_JC.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\52b973c029f230ba1049d1438ff7a960exe_JC.exe = "C:\\Windows\\System32\\52b973c029f230ba1049d1438ff7a960exe_JC.exe" 52b973c029f230ba1049d1438ff7a960exe_JC.exe -
Drops desktop.ini file(s) 11 IoCs
Processes:
52b973c029f230ba1049d1438ff7a960exe_JC.exedescription ioc process File opened for modification C:\$Recycle.Bin\S-1-5-21-686452656-3203474025-4140627569-1000\desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-686452656-3203474025-4140627569-1000\desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 52b973c029f230ba1049d1438ff7a960exe_JC.exe -
Drops file in System32 directory 1 IoCs
Processes:
52b973c029f230ba1049d1438ff7a960exe_JC.exedescription ioc process File created C:\Windows\SysWOW64\52b973c029f230ba1049d1438ff7a960exe_JC.exe 52b973c029f230ba1049d1438ff7a960exe_JC.exe -
Drops file in Program Files directory 64 IoCs
Processes:
52b973c029f230ba1049d1438ff7a960exe_JC.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\UTC 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser.jdp.zh_CN_5.5.0.165303.jar.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\include\win32\bridge\AccessBridgePackages.h.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Novokuznetsk 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.greychartplugin_5.5.0.165303.jar 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_ja_4.4.0.v20140623020002.jar.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_ja.jar.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Bougainville 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\sqlxmlx.rll.mui 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jre7\bin\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Guayaquil 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jre7\lib\zi\Atlantic\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable.nl_ja_4.4.0.v20140623020002.jar.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_zh_CN.jar.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\7-Zip\Lang\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\tipresx.dll.mui 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-utilities.xml.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh88 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\com.oracle.jmc.executable.win32.win32.x86_64_5.5.0 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\CST6CDT 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Mozilla Firefox\notificationserver.dll.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\7-Zip\7z.sfx 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler.nl_ja_4.4.0.v20140623020002.jar.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Microsoft Games\Chess\fr-FR\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_ja.jar 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jre7\lib\ext\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-util-enumerations_ja.jar.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\fr-FR\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-options.xml 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-modules.xml.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JAWTAccessBridge-64.dll.id-54EFCFBD.johnycryptor@hackermail.com.xtbl 52b973c029f230ba1049d1438ff7a960exe_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\[email protected] 52b973c029f230ba1049d1438ff7a960exe_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Chihuahua 52b973c029f230ba1049d1438ff7a960exe_JC.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1512 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
52b973c029f230ba1049d1438ff7a960exe_JC.exepid process 2788 52b973c029f230ba1049d1438ff7a960exe_JC.exe 2788 52b973c029f230ba1049d1438ff7a960exe_JC.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1132 vssvc.exe Token: SeRestorePrivilege 1132 vssvc.exe Token: SeAuditPrivilege 1132 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
52b973c029f230ba1049d1438ff7a960exe_JC.execmd.exedescription pid process target process PID 2788 wrote to memory of 2356 2788 52b973c029f230ba1049d1438ff7a960exe_JC.exe cmd.exe PID 2788 wrote to memory of 2356 2788 52b973c029f230ba1049d1438ff7a960exe_JC.exe cmd.exe PID 2788 wrote to memory of 2356 2788 52b973c029f230ba1049d1438ff7a960exe_JC.exe cmd.exe PID 2788 wrote to memory of 2356 2788 52b973c029f230ba1049d1438ff7a960exe_JC.exe cmd.exe PID 2356 wrote to memory of 2136 2356 cmd.exe mode.com PID 2356 wrote to memory of 2136 2356 cmd.exe mode.com PID 2356 wrote to memory of 2136 2356 cmd.exe mode.com PID 2356 wrote to memory of 2136 2356 cmd.exe mode.com PID 2356 wrote to memory of 1512 2356 cmd.exe vssadmin.exe PID 2356 wrote to memory of 1512 2356 cmd.exe vssadmin.exe PID 2356 wrote to memory of 1512 2356 cmd.exe vssadmin.exe PID 2356 wrote to memory of 1512 2356 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\52b973c029f230ba1049d1438ff7a960exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\52b973c029f230ba1049d1438ff7a960exe_JC.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\mode.commode con cp select=12513⤵PID:2136
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1512
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\[email protected]
Filesize23.5MB
MD5e0510f481b1ca9698a46827af762e763
SHA1982283fc74d1f73ed00d199f9727fac8a6e3233b
SHA256d0493e7c48b83e4a80da884f6267cdd6d45d2ad0dc806bf9a4df679b158b2b81
SHA5127a28d46a18db7e59c386b38c8a777f7c66b701da0b9b53c287a9ab2a5b6c023a4ad63398b507be96e3a269e17fa94486a10dec6e98f8a575fc4a2ad806c792d3