Analysis

  • max time kernel
    4294211s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    26-03-2022 09:31

General

  • Target

    9b8ee39266f5e131f05768ed561f7dd4bed27df903fe71a276ad5a22af980f1f.exe

  • Size

    225KB

  • MD5

    38d8196d6735ab2f722f5efa7a89deef

  • SHA1

    98be4a8c94af03b163004198175068ae01f558d3

  • SHA256

    9b8ee39266f5e131f05768ed561f7dd4bed27df903fe71a276ad5a22af980f1f

  • SHA512

    8487675d8853dfcdad03240625655303a062e7e0c4122d19724caa4791ae8181ebeeb4a9e2bf0398039e081254acc94790b1e003070a79327559304ca7fb7dd3

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b8ee39266f5e131f05768ed561f7dd4bed27df903fe71a276ad5a22af980f1f.exe
    "C:\Users\Admin\AppData\Local\Temp\9b8ee39266f5e131f05768ed561f7dd4bed27df903fe71a276ad5a22af980f1f.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2000
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:944
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1844
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1540
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1836
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:204
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1468

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        47eb54bcefcae200858637f7b6c383c8

        SHA1

        eea7a42e04666095b7a2be2c80f7304e84949a4d

        SHA256

        639231790cfe66e23238007519dd16d7bf7218c5384789a5d7e9970afaa22b7f

        SHA512

        596aceb225aa3ea1aec587e302a2fb0f71b80526a587688c27a542132719f68aa041cf1c5e746e06ba3c814d04cfad5e784a6cabba52c59e6f43db058723f8d1

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        47eb54bcefcae200858637f7b6c383c8

        SHA1

        eea7a42e04666095b7a2be2c80f7304e84949a4d

        SHA256

        639231790cfe66e23238007519dd16d7bf7218c5384789a5d7e9970afaa22b7f

        SHA512

        596aceb225aa3ea1aec587e302a2fb0f71b80526a587688c27a542132719f68aa041cf1c5e746e06ba3c814d04cfad5e784a6cabba52c59e6f43db058723f8d1

      • memory/204-66-0x0000000000000000-mapping.dmp
      • memory/944-60-0x0000000000000000-mapping.dmp
      • memory/1204-62-0x0000000000000000-mapping.dmp
      • memory/1540-64-0x0000000000000000-mapping.dmp
      • memory/1624-56-0x0000000000000000-mapping.dmp
      • memory/1696-58-0x000000000030B000-0x000000000031E000-memory.dmp
        Filesize

        76KB

      • memory/1696-59-0x00000000001B0000-0x00000000001C9000-memory.dmp
        Filesize

        100KB

      • memory/1696-61-0x0000000000400000-0x00000000008D7000-memory.dmp
        Filesize

        4.8MB

      • memory/1696-54-0x000000000030B000-0x000000000031E000-memory.dmp
        Filesize

        76KB

      • memory/1696-55-0x0000000075421000-0x0000000075423000-memory.dmp
        Filesize

        8KB

      • memory/1836-65-0x0000000000000000-mapping.dmp
      • memory/1844-63-0x0000000000000000-mapping.dmp
      • memory/2000-57-0x0000000000000000-mapping.dmp