Analysis

  • max time kernel
    150s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2022 03:45

General

  • Target

    92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e.exe

  • Size

    92KB

  • MD5

    8ce606be5e21897d0c2c27c9cc403d37

  • SHA1

    35282d2247a0ab9840aa4e709faf4c1766c329cd

  • SHA256

    92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e

  • SHA512

    1fec16d69e41833cefe39ee4976f4da1946d18d24ff5e2a0bc86d1b897ac78f38668fe7702997ef84f8f30c5a8d2fad847b1f66e86ee9fda7e13ed53d1cec51b

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AquHHE1ef4BtydBESCU6ZRUBrIXCRm+vA:Qw+asqN5aW/hLRHka0ydBESkH9XUmiA

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED cyberpunk Don't worry, you can return all your files! If you want to restore them, write to the mail: cyberpunk@onionmail.org YOUR ID cyberpsycho@msgsafe.io ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

cyberpunk@onionmail.org

cyberpsycho@msgsafe.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e.exe
    "C:\Users\Admin\AppData\Local\Temp\92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1476
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:552
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1900
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2040
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2000
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:836
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1912

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        2KB

        MD5

        9d77fcdcbcf4858bbcb9ae7b9e297a06

        SHA1

        ed170238e6830427d063126b739539555e12e597

        SHA256

        f4513b730cfda59912af660c34ace4054c87952bc82f6f5620ef325db24553e4

        SHA512

        304f78ca51b13c153bd6e442df7d783acc3d8fe8274c722fcc7319b14277b2a9be90f87756221b74d18fa8a22ccfcb3491f3e6549b369b2683c5c0a68d4bf739

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        2KB

        MD5

        9d77fcdcbcf4858bbcb9ae7b9e297a06

        SHA1

        ed170238e6830427d063126b739539555e12e597

        SHA256

        f4513b730cfda59912af660c34ace4054c87952bc82f6f5620ef325db24553e4

        SHA512

        304f78ca51b13c153bd6e442df7d783acc3d8fe8274c722fcc7319b14277b2a9be90f87756221b74d18fa8a22ccfcb3491f3e6549b369b2683c5c0a68d4bf739

      • memory/552-57-0x0000000000000000-mapping.dmp
      • memory/836-62-0x0000000000000000-mapping.dmp
      • memory/1120-58-0x0000000000000000-mapping.dmp
      • memory/1476-56-0x0000000000000000-mapping.dmp
      • memory/1552-54-0x0000000075681000-0x0000000075683000-memory.dmp
        Filesize

        8KB

      • memory/1748-55-0x0000000000000000-mapping.dmp
      • memory/1900-59-0x0000000000000000-mapping.dmp
      • memory/2000-61-0x0000000000000000-mapping.dmp
      • memory/2000-63-0x000007FEFBB71000-0x000007FEFBB73000-memory.dmp
        Filesize

        8KB

      • memory/2040-60-0x0000000000000000-mapping.dmp