Analysis

  • max time kernel
    146s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 15:18

General

  • Target

    63ec7434b06bed61e4029a8592a3be46bf59a533ca7fc44b43486a509d0995c8.exe

  • Size

    446KB

  • MD5

    2cd0b38ee73521578c487b744606c63c

  • SHA1

    9fa52716f72d2950acbbcdc63fb8521cd85e9440

  • SHA256

    63ec7434b06bed61e4029a8592a3be46bf59a533ca7fc44b43486a509d0995c8

  • SHA512

    0ec80eb5d7f41b50c30e2d6211830a27afa37a686cf3b32c7e44aa1ed4461641ff25493299e9493abd7c618e650bf0f0ec71acb637e18ec9f3c671c628920b3e

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_A80FBF9A Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: admin@datastex.club Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@datastex.club

URLs

http://zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_A80FBF9A

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63ec7434b06bed61e4029a8592a3be46bf59a533ca7fc44b43486a509d0995c8.exe
    "C:\Users\Admin\AppData\Local\Temp\63ec7434b06bed61e4029a8592a3be46bf59a533ca7fc44b43486a509d0995c8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\63ec7434b06bed61e4029a8592a3be46bf59a533ca7fc44b43486a509d0995c8.exe
      C:\Users\Admin\AppData\Local\Temp\63ec7434b06bed61e4029a8592a3be46bf59a533ca7fc44b43486a509d0995c8.exe
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:1640
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1016
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            4⤵
              PID:1596
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:1588
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:740
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1552
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:664

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        7e9a02a4b9547c72f7b78dfe6e2c8efd

        SHA1

        71d7b46c63ab776939bd30cb1c0f657a4864ae95

        SHA256

        aa3f1024b4a22d54a50a0d2f6d3d3aedb2f57534b94944570d8f5c8605276a02

        SHA512

        f9bfe41a9ff202548386160bc508af14e333c34dda80a23cbe044bd4060104f789e334c606bc8b3b01985fcea3be33d7884c786832a5cf8c8dc31950c16daac0

      • C:\Users\Admin\AppData\Local\Temp\logs\myeasylog.log
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        7e9a02a4b9547c72f7b78dfe6e2c8efd

        SHA1

        71d7b46c63ab776939bd30cb1c0f657a4864ae95

        SHA256

        aa3f1024b4a22d54a50a0d2f6d3d3aedb2f57534b94944570d8f5c8605276a02

        SHA512

        f9bfe41a9ff202548386160bc508af14e333c34dda80a23cbe044bd4060104f789e334c606bc8b3b01985fcea3be33d7884c786832a5cf8c8dc31950c16daac0

      • memory/740-75-0x0000000000000000-mapping.dmp
      • memory/1016-67-0x0000000000000000-mapping.dmp
      • memory/1316-65-0x0000000000000000-mapping.dmp
      • memory/1464-57-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1464-62-0x000000000040A9D0-mapping.dmp
      • memory/1464-63-0x0000000000400000-0x0000000000419000-memory.dmp
        Filesize

        100KB

      • memory/1552-76-0x0000000000000000-mapping.dmp
      • memory/1588-74-0x0000000000000000-mapping.dmp
      • memory/1596-73-0x0000000000000000-mapping.dmp
      • memory/1640-66-0x0000000000000000-mapping.dmp
      • memory/1748-72-0x0000000000000000-mapping.dmp
      • memory/1752-70-0x0000000000400000-0x0000000000530000-memory.dmp
        Filesize

        1.2MB

      • memory/1752-69-0x0000000003D50000-0x0000000003E80000-memory.dmp
        Filesize

        1.2MB

      • memory/1752-54-0x0000000075741000-0x0000000075743000-memory.dmp
        Filesize

        8KB

      • memory/1752-68-0x00000000003A0000-0x00000000003D3000-memory.dmp
        Filesize

        204KB

      • memory/1752-56-0x0000000000400000-0x0000000000530000-memory.dmp
        Filesize

        1.2MB

      • memory/1752-55-0x0000000000400000-0x0000000000530000-memory.dmp
        Filesize

        1.2MB