Analysis

  • max time kernel
    4294211s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    26-03-2022 08:02

General

  • Target

    aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe

  • Size

    334KB

  • MD5

    28f63afc9a270ba91c9833efb50f930e

  • SHA1

    9121f360f3be4e3af117dbae99bf6bc2817a2c29

  • SHA256

    aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd

  • SHA512

    4f70ed8d7f06cc48aa99162ef312bdc1569f680f490c9a7a964561ebf43c627f363842d76be95965215ef5aa9c2e9b459625c72be78dc4ee43e273db7507a9c5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe
    "C:\Users\Admin\AppData\Local\Temp\aa44b122b3441dc53ab421247af4a06a8e19d14fd3eaab95c6cc8ea09c774acd.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:984
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1432
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1192
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1308
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:824
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:928
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1996

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        353f53fa8d65fa003de97852ff274f71

        SHA1

        ee34c4ffee4d574598cc959c87c931fa67c4d3c7

        SHA256

        032f4b5675289847e908ce5c6765de87c1cbe5f4725fbbcb893bbbd47f7770f2

        SHA512

        7acda1c25b100fc43247e117dbbccf8b4862edc59f6a7617ff2e285a1538b3f8491169b2fec982d3752e9656635a94ad9b13f144dc8fd5f1aa02a71405a7f04e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        353f53fa8d65fa003de97852ff274f71

        SHA1

        ee34c4ffee4d574598cc959c87c931fa67c4d3c7

        SHA256

        032f4b5675289847e908ce5c6765de87c1cbe5f4725fbbcb893bbbd47f7770f2

        SHA512

        7acda1c25b100fc43247e117dbbccf8b4862edc59f6a7617ff2e285a1538b3f8491169b2fec982d3752e9656635a94ad9b13f144dc8fd5f1aa02a71405a7f04e

      • memory/824-66-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
        Filesize

        8KB

      • memory/824-64-0x0000000000000000-mapping.dmp
      • memory/928-65-0x0000000000000000-mapping.dmp
      • memory/984-56-0x0000000000000000-mapping.dmp
      • memory/1192-62-0x0000000000000000-mapping.dmp
      • memory/1308-63-0x0000000000000000-mapping.dmp
      • memory/1432-59-0x0000000000000000-mapping.dmp
      • memory/1604-61-0x0000000000000000-mapping.dmp
      • memory/1824-55-0x0000000000000000-mapping.dmp
      • memory/1920-57-0x0000000000220000-0x0000000000232000-memory.dmp
        Filesize

        72KB

      • memory/1920-60-0x0000000000400000-0x00000000046D4000-memory.dmp
        Filesize

        66.8MB

      • memory/1920-58-0x0000000000240000-0x0000000000259000-memory.dmp
        Filesize

        100KB

      • memory/1920-54-0x00000000759B1000-0x00000000759B3000-memory.dmp
        Filesize

        8KB