Analysis

  • max time kernel
    1790s
  • max time network
    1518s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16-03-2024 15:49

General

  • Target

    52b973c029f230ba1049d1438ff7a960exe_JC.exe

  • Size

    440KB

  • MD5

    52b973c029f230ba1049d1438ff7a960

  • SHA1

    c7c8790cd93463fea65921abfb44a5ed81788ab5

  • SHA256

    a8987722e326199edfa57b05912e962115d7e408ece800b53ed84a78d6a195a6

  • SHA512

    7b3b7aff02e7e15c557c618abfd243bb3b6510914aa8b2ea1eef76186c2ef7045a3848cded0b4530c67c113824c5b066fbca18df0f8a09e3e76795947d458605

  • SSDEEP

    6144:LQkAFTZe+DD2/wNvGaNgmQPzSI58KP0Pt8piGijRTGJd9jB:kTFTZFDGwtGigBFeKP0Pt+iGEMTd

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Renames multiple (498) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52b973c029f230ba1049d1438ff7a960exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\52b973c029f230ba1049d1438ff7a960exe_JC.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4092
      • C:\Windows\SysWOW64\mode.com
        mode con cp select=1251
        3⤵
          PID:4464
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Windows\SysWOW64\mode.com
          mode con cp select=1251
          3⤵
            PID:2896

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-6BBDF3A3.johnycryptor@hackermail.com.xtbl
        Filesize

        2.9MB

        MD5

        63b9b7e11ee28c2fec19ba58e6c060aa

        SHA1

        72a8e7b762a9bc803066cf86abcd7f8b2784169f

        SHA256

        ef784317a64d7d7dece31ec4966db9db7677c33c72f63b73428e6db390b1b18d

        SHA512

        c907f02c70472c5e645779ec2948bc0bad83baaa5eca7ea19860611d68951ac5b377f6dc372fdd00bd39a7d2c5b32a0bc7aced5cda2deb72487cc07fb6e25ca4

      • memory/2028-0-0x0000000002750000-0x00000000027C0000-memory.dmp
        Filesize

        448KB

      • memory/2028-1-0x0000000004520000-0x0000000004521000-memory.dmp
        Filesize

        4KB

      • memory/2028-2-0x0000000002750000-0x00000000027C0000-memory.dmp
        Filesize

        448KB

      • memory/2028-3-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/2028-7217-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/2028-11704-0x0000000004520000-0x0000000004521000-memory.dmp
        Filesize

        4KB

      • memory/2028-22121-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB

      • memory/2028-22346-0x0000000000400000-0x0000000000473000-memory.dmp
        Filesize

        460KB