Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2022 04:43

General

  • Target

    92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e.exe

  • Size

    92KB

  • MD5

    8ce606be5e21897d0c2c27c9cc403d37

  • SHA1

    35282d2247a0ab9840aa4e709faf4c1766c329cd

  • SHA256

    92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e

  • SHA512

    1fec16d69e41833cefe39ee4976f4da1946d18d24ff5e2a0bc86d1b897ac78f38668fe7702997ef84f8f30c5a8d2fad847b1f66e86ee9fda7e13ed53d1cec51b

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AquHHE1ef4BtydBESCU6ZRUBrIXCRm+vA:Qw+asqN5aW/hLRHka0ydBESkH9XUmiA

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED cyberpunk Don't worry, you can return all your files! If you want to restore them, write to the mail: cyberpunk@onionmail.org YOUR ID cyberpsycho@msgsafe.io ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

cyberpunk@onionmail.org

cyberpsycho@msgsafe.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e.exe
    "C:\Users\Admin\AppData\Local\Temp\92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4252
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:208
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2488
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4820
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3608
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:836
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3080

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            e97caf2305a5537377d228b7a7aef03b

            SHA1

            93bff5fe6bb051f460b0036914389fb7acbc14c2

            SHA256

            6074294ee1d1e648a15cbcabf8799ed59accb112dafac2390d6f76b1f3e857bc

            SHA512

            0328ab919784794dcf1bcca1f5bef217e16d7dd24ca8008bd4193728d4cfe3f139030c68da44b373f3234fe9125a54c0f0fc3905afe9f79ea633bb687e8e024b

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            e97caf2305a5537377d228b7a7aef03b

            SHA1

            93bff5fe6bb051f460b0036914389fb7acbc14c2

            SHA256

            6074294ee1d1e648a15cbcabf8799ed59accb112dafac2390d6f76b1f3e857bc

            SHA512

            0328ab919784794dcf1bcca1f5bef217e16d7dd24ca8008bd4193728d4cfe3f139030c68da44b373f3234fe9125a54c0f0fc3905afe9f79ea633bb687e8e024b

          • memory/208-134-0x0000000000000000-mapping.dmp
          • memory/836-139-0x0000000000000000-mapping.dmp
          • memory/2488-136-0x0000000000000000-mapping.dmp
          • memory/3472-132-0x0000000000000000-mapping.dmp
          • memory/3608-138-0x0000000000000000-mapping.dmp
          • memory/4252-133-0x0000000000000000-mapping.dmp
          • memory/4500-135-0x0000000000000000-mapping.dmp
          • memory/4820-137-0x0000000000000000-mapping.dmp