Resubmissions

14-10-2022 03:53

221014-ef13eafcc8 10

14-10-2022 03:44

221014-eash3sehfp 10

Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2022 03:44

General

  • Target

    92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e.exe

  • Size

    92KB

  • MD5

    8ce606be5e21897d0c2c27c9cc403d37

  • SHA1

    35282d2247a0ab9840aa4e709faf4c1766c329cd

  • SHA256

    92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e

  • SHA512

    1fec16d69e41833cefe39ee4976f4da1946d18d24ff5e2a0bc86d1b897ac78f38668fe7702997ef84f8f30c5a8d2fad847b1f66e86ee9fda7e13ed53d1cec51b

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AquHHE1ef4BtydBESCU6ZRUBrIXCRm+vA:Qw+asqN5aW/hLRHka0ydBESkH9XUmiA

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED cyberpunk Don't worry, you can return all your files! If you want to restore them, write to the mail: cyberpunk@onionmail.org YOUR ID cyberpsycho@msgsafe.io ATTENTION! We recommend you contact us directly to avoid overpaying agents Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

cyberpunk@onionmail.org

cyberpsycho@msgsafe.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e.exe
    "C:\Users\Admin\AppData\Local\Temp\92c65e95b508ffacd2d7a36957599eb2d930a0d1a8b76a5c4551ee6e9d4da67e.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4356
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3672
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2980
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4964
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4544
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4004
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:444
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4980
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:100

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            e16fc10dc5e59171b982d6e6c22478a3

            SHA1

            3c7ae6612a1ce0639c2e4bceeaca136094e77c22

            SHA256

            4bf532776354ac779e748bf821887208f855c2d2ec511a4adb5dca8cb29c8ac1

            SHA512

            147d4a138df7adb99a8b2bef60d82deae13417098b52ce9e6e9c00dd56f02a58e3dcde26f9cb27845a98e1bb6b9d9e604c3ed4ff9713817ef5a460296e7808e0

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            2KB

            MD5

            e16fc10dc5e59171b982d6e6c22478a3

            SHA1

            3c7ae6612a1ce0639c2e4bceeaca136094e77c22

            SHA256

            4bf532776354ac779e748bf821887208f855c2d2ec511a4adb5dca8cb29c8ac1

            SHA512

            147d4a138df7adb99a8b2bef60d82deae13417098b52ce9e6e9c00dd56f02a58e3dcde26f9cb27845a98e1bb6b9d9e604c3ed4ff9713817ef5a460296e7808e0

          • memory/444-138-0x0000000000000000-mapping.dmp
          • memory/2980-134-0x0000000000000000-mapping.dmp
          • memory/3672-133-0x0000000000000000-mapping.dmp
          • memory/4004-137-0x0000000000000000-mapping.dmp
          • memory/4356-132-0x0000000000000000-mapping.dmp
          • memory/4544-136-0x0000000000000000-mapping.dmp
          • memory/4964-135-0x0000000000000000-mapping.dmp
          • memory/4980-139-0x0000000000000000-mapping.dmp