Resubmissions

23-10-2023 21:58

231023-1vlrxsgc2w 10

28-12-2022 20:03

221228-ys52nsbd89 10

28-12-2022 19:41

221228-yej72sbd64 10

28-12-2022 19:27

221228-x569tsbd43 10

Analysis

  • max time kernel
    189s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2022 20:03

Errors

Reason
Machine shutdown

General

  • Target

    dharma.exe

  • Size

    677KB

  • MD5

    2d4ec86793fec1e10ac8fb617b2dcdbd

  • SHA1

    078df2b23e7e24f2397532f9ec2694191fd9cc20

  • SHA256

    a6ed8beb599f2aa594298076a2e8312871a2b12feb8e5d072d51335f21f85d7b

  • SHA512

    1e15b4c910532ed36cf3adf605f744784224ceaa815e71588fb521f0e7b76975dc37889e6c8ac2e1c888060eda2380850c8877a801c74e222db043715719c5de

  • SSDEEP

    12288:5IODa1GPYOBsDMOUaIQpGyEV3T5W241YcWEhpEdVe1/4vS1ZoYGIRUafy5LT+0w:5IO+aYxHjpYT5s1YcWEhpEdVe1/4vS1T

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail admin@stex777.com Write this ID in the title of your message 1BEF1F4F In case of no answer in 24 hours write us to theese e-mails: admin@stex777.xyz You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

admin@stex777.com

admin@stex777.xyz

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 64 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies data under HKEY_USERS 27 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dharma.exe
    "C:\Users\Admin\AppData\Local\Temp\dharma.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\dharma.exe
      C:\Users\Admin\AppData\Local\Temp\dharma.exe
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1216
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          4⤵
            PID:1768
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:892
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1600
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            4⤵
              PID:1708
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              4⤵
              • Interacts with shadow copies
              PID:2040
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            PID:1744
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            PID:928
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:564
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x184
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1020
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1372
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1372 CREDAT:275457 /prefetch:2
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1644
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:108
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Windows\system32\net.exe
          net user /add test test
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1492
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 user /add test test
            3⤵
              PID:1188
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x0
          1⤵
            PID:1596
          • C:\Windows\system32\csrss.exe
            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
            1⤵
            • Enumerates system info in registry
            • Suspicious use of WriteProcessMemory
            PID:2028
          • C:\Windows\system32\winlogon.exe
            winlogon.exe
            1⤵
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1812
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1816
          • C:\Windows\system32\csrss.exe
            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
            1⤵
            • Enumerates system info in registry
            • Suspicious use of WriteProcessMemory
            PID:1872
          • C:\Windows\system32\winlogon.exe
            winlogon.exe
            1⤵
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1788
          • C:\Windows\system32\csrss.exe
            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
            1⤵
            • Enumerates system info in registry
            PID:1260
          • C:\Windows\system32\winlogon.exe
            winlogon.exe
            1⤵
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1212
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1556
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x1
            1⤵
              PID:1804

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            File Deletion

            2
            T1107

            Modify Registry

            2
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            2
            T1082

            Query Registry

            1
            T1012

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            2
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              Filesize

              13KB

              MD5

              339e176bcd2699939891c78a3e3722f3

              SHA1

              873d9bd3ed5972152dc9747bd50400d8e292e00d

              SHA256

              5cec31e2982e53566c4c504a2d1c0115d1710aabb892629f08dbdca2026722a8

              SHA512

              8cbe6f9e1b2201262b8d897249da477e627051b004f9cdfddcfb957ec402ed2a822c382a8bed9a393530642dde4b91fb8491213d9287fc72806ce38c73194928

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              Filesize

              13KB

              MD5

              339e176bcd2699939891c78a3e3722f3

              SHA1

              873d9bd3ed5972152dc9747bd50400d8e292e00d

              SHA256

              5cec31e2982e53566c4c504a2d1c0115d1710aabb892629f08dbdca2026722a8

              SHA512

              8cbe6f9e1b2201262b8d897249da477e627051b004f9cdfddcfb957ec402ed2a822c382a8bed9a393530642dde4b91fb8491213d9287fc72806ce38c73194928

            • \??\PIPE\lsarpc
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • memory/108-80-0x0000000140000000-0x00000001405E8000-memory.dmp
              Filesize

              5.9MB

            • memory/108-81-0x0000000140000000-0x00000001405E8000-memory.dmp
              Filesize

              5.9MB

            • memory/108-76-0x0000000140000000-0x00000001405E8000-memory.dmp
              Filesize

              5.9MB

            • memory/108-75-0x0000000140000000-0x00000001405E8000-memory.dmp
              Filesize

              5.9MB

            • memory/108-74-0x000007FEFBB41000-0x000007FEFBB43000-memory.dmp
              Filesize

              8KB

            • memory/884-55-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/884-61-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/884-60-0x000000000040A9D0-mapping.dmp
            • memory/892-66-0x0000000000000000-mapping.dmp
            • memory/928-71-0x0000000000000000-mapping.dmp
            • memory/1188-78-0x0000000000000000-mapping.dmp
            • memory/1216-63-0x0000000000000000-mapping.dmp
            • memory/1336-64-0x0000000000500000-0x0000000000533000-memory.dmp
              Filesize

              204KB

            • memory/1336-54-0x00000000762D1000-0x00000000762D3000-memory.dmp
              Filesize

              8KB

            • memory/1492-77-0x0000000000000000-mapping.dmp
            • memory/1556-87-0x0000000000000000-mapping.dmp
            • memory/1600-67-0x0000000000000000-mapping.dmp
            • memory/1708-68-0x0000000000000000-mapping.dmp
            • memory/1744-70-0x0000000000000000-mapping.dmp
            • memory/1768-65-0x0000000000000000-mapping.dmp
            • memory/1788-85-0x0000000000000000-mapping.dmp
            • memory/1788-86-0x000007FEFB601000-0x000007FEFB603000-memory.dmp
              Filesize

              8KB

            • memory/1816-83-0x0000000000000000-mapping.dmp
            • memory/1816-84-0x000007FEFBB71000-0x000007FEFBB73000-memory.dmp
              Filesize

              8KB

            • memory/2040-69-0x0000000000000000-mapping.dmp