Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2022 14:36

General

  • Target

    a6ed8beb599f2aa594298076a2e8312871a2b12feb8e5d072d51335f21f85d7b.exe

  • Size

    677KB

  • MD5

    2d4ec86793fec1e10ac8fb617b2dcdbd

  • SHA1

    078df2b23e7e24f2397532f9ec2694191fd9cc20

  • SHA256

    a6ed8beb599f2aa594298076a2e8312871a2b12feb8e5d072d51335f21f85d7b

  • SHA512

    1e15b4c910532ed36cf3adf605f744784224ceaa815e71588fb521f0e7b76975dc37889e6c8ac2e1c888060eda2380850c8877a801c74e222db043715719c5de

  • SSDEEP

    12288:5IODa1GPYOBsDMOUaIQpGyEV3T5W241YcWEhpEdVe1/4vS1ZoYGIRUafy5LT+0w:5IO+aYxHjpYT5s1YcWEhpEdVe1/4vS1T

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail admin@stex777.com Write this ID in the title of your message 61963FB5 In case of no answer in 24 hours write us to theese e-mails: admin@stex777.xyz You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@stex777.com

admin@stex777.xyz

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6ed8beb599f2aa594298076a2e8312871a2b12feb8e5d072d51335f21f85d7b.exe
    "C:\Users\Admin\AppData\Local\Temp\a6ed8beb599f2aa594298076a2e8312871a2b12feb8e5d072d51335f21f85d7b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Users\Admin\AppData\Local\Temp\a6ed8beb599f2aa594298076a2e8312871a2b12feb8e5d072d51335f21f85d7b.exe
      C:\Users\Admin\AppData\Local\Temp\a6ed8beb599f2aa594298076a2e8312871a2b12feb8e5d072d51335f21f85d7b.exe
      2⤵
      • Modifies extensions of user files
      • Checks computer location settings
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:4700
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:2344
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:400
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            4⤵
              PID:2184
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:1148
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
              PID:2264
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              3⤵
                PID:1216
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4416

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            8283156dbbb827c57d4ffe190700a9ae

            SHA1

            2464428e828075b5f5348d5dfe24a63cf5f77958

            SHA256

            53c45532dfb1702a047a98bdb12ac97fa03c960288c03504be5f1dbbe3d2ce69

            SHA512

            a9dd8646d635df314bb492932eddc06a633055473eba412f838e08291515843f9e997de0407a4c0cf312c905844376f44d1a6a9a18ef112c4e166a30694c3762

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            8283156dbbb827c57d4ffe190700a9ae

            SHA1

            2464428e828075b5f5348d5dfe24a63cf5f77958

            SHA256

            53c45532dfb1702a047a98bdb12ac97fa03c960288c03504be5f1dbbe3d2ce69

            SHA512

            a9dd8646d635df314bb492932eddc06a633055473eba412f838e08291515843f9e997de0407a4c0cf312c905844376f44d1a6a9a18ef112c4e166a30694c3762

          • memory/400-143-0x0000000000000000-mapping.dmp
          • memory/640-134-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/640-133-0x0000000000000000-mapping.dmp
          • memory/640-139-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/1148-145-0x0000000000000000-mapping.dmp
          • memory/1216-147-0x0000000000000000-mapping.dmp
          • memory/2184-144-0x0000000000000000-mapping.dmp
          • memory/2264-146-0x0000000000000000-mapping.dmp
          • memory/2344-142-0x0000000000000000-mapping.dmp
          • memory/2632-132-0x0000000002B20000-0x0000000002B53000-memory.dmp
            Filesize

            204KB

          • memory/4420-140-0x0000000000000000-mapping.dmp
          • memory/4700-141-0x0000000000000000-mapping.dmp