Analysis

  • max time kernel
    153s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 00:50

General

  • Target

    43d895968256c8f74db6f18a42baade7_JaffaCakes118.exe

  • Size

    754KB

  • MD5

    43d895968256c8f74db6f18a42baade7

  • SHA1

    194b8558963cc774c8267ca9d01b9e09e317ec0a

  • SHA256

    b487fe8e47700d12c942141d1c0776e8e2521640717b062bc434702d72ad92b4

  • SHA512

    02e46209c349ff6844b3b8124347751de8dd34edacccb23746b373dcdfa80ceeeee6a622540dea00ce02bddc2b5bb4aa6993cabf77e1f4cce0c82695f447f0bc

  • SSDEEP

    12288:5ttUtThYwSVUMByWUtEM14sSSx0ZREBU0UXlS5MiyQcY88whlrTauDw9fno:5AlSxByWO4sStZR13SjyUIrTVf

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (125) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\43d895968256c8f74db6f18a42baade7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\43d895968256c8f74db6f18a42baade7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\43d895968256c8f74db6f18a42baade7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\43d895968256c8f74db6f18a42baade7_JaffaCakes118.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3420
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:5024
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:4444
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3632
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4264

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      1
      T1112

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-4228B4FB.[[email protected]].money
        Filesize

        2.9MB

        MD5

        612a39bec4a7a70671f9331087d9901c

        SHA1

        288b810d4ebc78ec3ec4d0c8be83d0373f10a731

        SHA256

        9ac6e86e942127a75a4be64237c6ecad9ceef50697baa2e2a97ac35a69aad360

        SHA512

        c3580f28e7573fc30e384709dc86feb7e06733e1999a82f7f81d6413474543686a2842ee6f14c830371d6df0210051f33dc6a8673af13f3ade1c0258c13d5ac7

      • memory/2240-0-0x0000000002A80000-0x0000000002AB3000-memory.dmp
        Filesize

        204KB

      • memory/2240-1-0x00000000004F0000-0x00000000004F1000-memory.dmp
        Filesize

        4KB

      • memory/2240-2-0x00000000004F0000-0x00000000004F1000-memory.dmp
        Filesize

        4KB

      • memory/2240-3-0x00000000004F0000-0x00000000004F1000-memory.dmp
        Filesize

        4KB

      • memory/2240-4-0x0000000002A80000-0x0000000002AB3000-memory.dmp
        Filesize

        204KB

      • memory/2240-5-0x00000000004F0000-0x00000000004F1000-memory.dmp
        Filesize

        4KB

      • memory/2240-23-0x0000000002A80000-0x0000000002AB3000-memory.dmp
        Filesize

        204KB

      • memory/3420-422-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB