Analysis

  • max time kernel
    1790s
  • max time network
    1567s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 15:49

General

  • Target

    52b973c029f230ba1049d1438ff7a960exe_JC.exe

  • Size

    440KB

  • MD5

    52b973c029f230ba1049d1438ff7a960

  • SHA1

    c7c8790cd93463fea65921abfb44a5ed81788ab5

  • SHA256

    a8987722e326199edfa57b05912e962115d7e408ece800b53ed84a78d6a195a6

  • SHA512

    7b3b7aff02e7e15c557c618abfd243bb3b6510914aa8b2ea1eef76186c2ef7045a3848cded0b4530c67c113824c5b066fbca18df0f8a09e3e76795947d458605

  • SSDEEP

    6144:LQkAFTZe+DD2/wNvGaNgmQPzSI58KP0Pt8piGijRTGJd9jB:kTFTZFDGwtGigBFeKP0Pt+iGEMTd

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (291) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\52b973c029f230ba1049d1438ff7a960exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\52b973c029f230ba1049d1438ff7a960exe_JC.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\SysWOW64\mode.com
        mode con cp select=1251
        3⤵
          PID:2692
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2712
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\SysWOW64\mode.com
          mode con cp select=1251
          3⤵
            PID:1044
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1724
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2364

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-367B8E13.johnycryptor@hackermail.com.xtbl
        Filesize

        23.5MB

        MD5

        122c98a6254e9a4819d415cf59ebe0dc

        SHA1

        cc6014e6f64ad0d989056313179e6859430f2d00

        SHA256

        f7cbd3c180a5516cf0b286db9713b2c192a491808beb698fc47e19c4af6d5558

        SHA512

        f441c71194911da2241ac7e1e06248ae694501b45f25bdc5c6ba54d300ae7af6a241413c5bc480d2080871a9f050c6756dbcb6c16a3434df7b9963bc695d20f5

      • memory/2032-9-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
        Filesize

        4KB

      • memory/2032-7-0x00000000049D0000-0x00000000049D1000-memory.dmp
        Filesize

        4KB

      • memory/2032-3-0x00000000049D0000-0x0000000004AD0000-memory.dmp
        Filesize

        1024KB

      • memory/2032-4-0x00000000049D0000-0x0000000004AD0000-memory.dmp
        Filesize

        1024KB

      • memory/2032-10-0x00000000049D0000-0x00000000049D1000-memory.dmp
        Filesize

        4KB

      • memory/2032-5-0x0000000002330000-0x00000000023A0000-memory.dmp
        Filesize

        448KB

      • memory/2032-1-0x00000000049D0000-0x00000000049D1000-memory.dmp
        Filesize

        4KB

      • memory/2032-0-0x0000000002330000-0x00000000023A0000-memory.dmp
        Filesize

        448KB

      • memory/2032-6-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/2032-11-0x00000000049D0000-0x00000000049D1000-memory.dmp
        Filesize

        4KB

      • memory/2032-2-0x00000000049D0000-0x00000000049D1000-memory.dmp
        Filesize

        4KB

      • memory/2032-2293-0x00000000049D0000-0x00000000049D1000-memory.dmp
        Filesize

        4KB

      • memory/2032-6167-0x00000000049D0000-0x0000000004AD0000-memory.dmp
        Filesize

        1024KB

      • memory/2032-9248-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/2032-18335-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/2032-18336-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
        Filesize

        4KB