Analysis

  • max time kernel
    1795s
  • max time network
    1165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 15:49

General

  • Target

    52b973c029f230ba1049d1438ff7a960exe_JC.exe

  • Size

    440KB

  • MD5

    52b973c029f230ba1049d1438ff7a960

  • SHA1

    c7c8790cd93463fea65921abfb44a5ed81788ab5

  • SHA256

    a8987722e326199edfa57b05912e962115d7e408ece800b53ed84a78d6a195a6

  • SHA512

    7b3b7aff02e7e15c557c618abfd243bb3b6510914aa8b2ea1eef76186c2ef7045a3848cded0b4530c67c113824c5b066fbca18df0f8a09e3e76795947d458605

  • SSDEEP

    6144:LQkAFTZe+DD2/wNvGaNgmQPzSI58KP0Pt8piGijRTGJd9jB:kTFTZFDGwtGigBFeKP0Pt+iGEMTd

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Renames multiple (468) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52b973c029f230ba1049d1438ff7a960exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\52b973c029f230ba1049d1438ff7a960exe_JC.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Windows\SysWOW64\mode.com
        mode con cp select=1251
        3⤵
          PID:3896
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\mode.com
          mode con cp select=1251
          3⤵
            PID:4924
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:368
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:6104

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Collection

        Data from Local System

        1
        T1005

        Impact

        Defacement

        1
        T1491

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-7106C173.johnycryptor@hackermail.com.xtbl
          Filesize

          2.9MB

          MD5

          790549373e13cd6ce2e5a31804015526

          SHA1

          09c734a1c72f2859204c966a3b87675ea03fefbe

          SHA256

          e8f933c3eae90697828a20cb3a468e8b34ed06a975cbf87dfdcf14417926b043

          SHA512

          9a8fb2e18522a48ae65802de26d76dbb75b71531605ae20902d23b86cb7902d8922daabbc6a46d692274f39f1595905fff6866d56a44ccaafb7d5c2625f927c0

        • memory/2036-3524-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-16872-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-3-0x0000000004420000-0x0000000004421000-memory.dmp
          Filesize

          4KB

        • memory/2036-4-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-1-0x0000000004420000-0x0000000004421000-memory.dmp
          Filesize

          4KB

        • memory/2036-1748-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-1749-0x0000000004420000-0x0000000004421000-memory.dmp
          Filesize

          4KB

        • memory/2036-3561-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-2919-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-2-0x00000000007D0000-0x0000000000840000-memory.dmp
          Filesize

          448KB

        • memory/2036-1994-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-3758-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-7220-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-10265-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-11202-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-11203-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-13374-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/2036-0-0x00000000007D0000-0x0000000000840000-memory.dmp
          Filesize

          448KB

        • memory/2036-21746-0x0000000000400000-0x0000000000473000-memory.dmp
          Filesize

          460KB

        • memory/6104-21791-0x0000026389640000-0x0000026389650000-memory.dmp
          Filesize

          64KB