Analysis

  • max time kernel
    1791s
  • max time network
    1608s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-03-2024 15:49

General

  • Target

    52b973c029f230ba1049d1438ff7a960exe_JC.exe

  • Size

    440KB

  • MD5

    52b973c029f230ba1049d1438ff7a960

  • SHA1

    c7c8790cd93463fea65921abfb44a5ed81788ab5

  • SHA256

    a8987722e326199edfa57b05912e962115d7e408ece800b53ed84a78d6a195a6

  • SHA512

    7b3b7aff02e7e15c557c618abfd243bb3b6510914aa8b2ea1eef76186c2ef7045a3848cded0b4530c67c113824c5b066fbca18df0f8a09e3e76795947d458605

  • SSDEEP

    6144:LQkAFTZe+DD2/wNvGaNgmQPzSI58KP0Pt8piGijRTGJd9jB:kTFTZFDGwtGigBFeKP0Pt+iGEMTd

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (423) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\52b973c029f230ba1049d1438ff7a960exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\52b973c029f230ba1049d1438ff7a960exe_JC.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\mode.com
        mode con cp select=1251
        3⤵
          PID:4144
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2888
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\SysWOW64\mode.com
          mode con cp select=1251
          3⤵
            PID:3968
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4948
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5388

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-74FFEE87.johnycryptor@hackermail.com.xtbl
        Filesize

        2.7MB

        MD5

        30abd81021f1bf9e32eb29893c4dd0f3

        SHA1

        89b4b186ddfd3f4edbe4bbfc07d40a2d99de5148

        SHA256

        eb4ea5ae4974dcd00155144ee3c7b53ec3e49f039c52611bc29e30fa2b71e672

        SHA512

        1a79c8bdc0f01c5e30f79c427046df41fc565f914d91855e44ecdaafd97180022e05fd6e620b3f1f9b56cf65d680b73dd0f3f37f3993c317e1dbc2693e28879e

      • memory/4364-9-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/4364-10-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/4364-5-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/4364-4-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/4364-3-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/4364-7-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/4364-2-0x0000000002640000-0x00000000026B0000-memory.dmp
        Filesize

        448KB

      • memory/4364-0-0x0000000002640000-0x00000000026B0000-memory.dmp
        Filesize

        448KB

      • memory/4364-8-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/4364-11-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/4364-1-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/4364-8436-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/4364-8437-0x0000000004B30000-0x0000000004B31000-memory.dmp
        Filesize

        4KB

      • memory/4364-19097-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/4364-21071-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB