Analysis

  • max time kernel
    4294211s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    26-03-2022 00:13

General

  • Target

    1f083a0e010a9d72bf88bab332e8555f0a073453aa9ba6a4e2f6bd426d36e649.exe

  • Size

    500KB

  • MD5

    379977ee9d9923365ef8172491bcbe61

  • SHA1

    408ca15f74b945df3bd31161c3b6a25100d9428e

  • SHA256

    1f083a0e010a9d72bf88bab332e8555f0a073453aa9ba6a4e2f6bd426d36e649

  • SHA512

    b6668389e4411764b19ba94bf05fc38714f18fee04704bddd80edc0765a4846b708b476042605b3271ff6ba2ed7eca5db717756e44989d1a9f6b4e823b402d22

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f083a0e010a9d72bf88bab332e8555f0a073453aa9ba6a4e2f6bd426d36e649.exe
    "C:\Users\Admin\AppData\Local\Temp\1f083a0e010a9d72bf88bab332e8555f0a073453aa9ba6a4e2f6bd426d36e649.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1108
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1964
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1752
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:660
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1960
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:280
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:540

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        32b5aa6f0619b3101b45e04a4e7dc91b

        SHA1

        ac0ead418068faac88de766b2d89b15297700eec

        SHA256

        66706c60a543272c708151d4c53ebac741926d2b9c2f06ea79e4fbd85f8a35c6

        SHA512

        3522164d6254ff5427c804d4e15e15da77cf455161d3b3ea09f0d3e3c688f746450cf50df8bc0e6e068b17ea053d6756ec7d949694e10505a3ecc2d347779f67

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        32b5aa6f0619b3101b45e04a4e7dc91b

        SHA1

        ac0ead418068faac88de766b2d89b15297700eec

        SHA256

        66706c60a543272c708151d4c53ebac741926d2b9c2f06ea79e4fbd85f8a35c6

        SHA512

        3522164d6254ff5427c804d4e15e15da77cf455161d3b3ea09f0d3e3c688f746450cf50df8bc0e6e068b17ea053d6756ec7d949694e10505a3ecc2d347779f67

      • memory/280-64-0x0000000000000000-mapping.dmp
      • memory/520-56-0x0000000000000000-mapping.dmp
      • memory/660-62-0x0000000000000000-mapping.dmp
      • memory/1108-57-0x0000000000000000-mapping.dmp
      • memory/1708-60-0x0000000000000000-mapping.dmp
      • memory/1752-61-0x0000000000000000-mapping.dmp
      • memory/1808-54-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
        Filesize

        8KB

      • memory/1808-59-0x0000000001E50000-0x00000000023E0000-memory.dmp
        Filesize

        5.6MB

      • memory/1808-55-0x0000000000400000-0x0000000000481000-memory.dmp
        Filesize

        516KB

      • memory/1960-63-0x0000000000000000-mapping.dmp
      • memory/1964-58-0x0000000000000000-mapping.dmp