Analysis

  • max time kernel
    4294215s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    28-03-2022 22:12

General

  • Target

    cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe

  • Size

    377KB

  • MD5

    015656aa652d25da15acca8e2075c327

  • SHA1

    2fec41931598050e2e10bfd5c54818066d62cb79

  • SHA256

    cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff

  • SHA512

    48a016c2740f89eee4827560dc7c1a69d8b10f3b9aaad5287b4596f61b17119d6f00b9e1b486eb413b602a8e0b2270d6935efc86adfa2631837c57606193d769

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe
    "C:\Users\Admin\AppData\Local\Temp\cc6f2dc63ac125ebd95e2f07ed7d9ab029b880c0cdf40f5ab2445c9fe3f794ff.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1704
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1504
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1964
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1008
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1560
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1968
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1924

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        d2fb428a8cb15301c705c834fd2caf88

        SHA1

        ffa4f8356839421ef67aee5703ea6cfda2f1a1b4

        SHA256

        cfd8ff3c727977c77b6c05b02478cdafc071bf7f82f1f2b5415a7c95298ab8bb

        SHA512

        30ed4bda63a1a0f075c4f7f9c954b9c3b0262a241efe8d67c2577eee2b99064708b49dfa86ca0aaeee62a6feb455668fcfc6623f4982664bc4e492beed957e70

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        d2fb428a8cb15301c705c834fd2caf88

        SHA1

        ffa4f8356839421ef67aee5703ea6cfda2f1a1b4

        SHA256

        cfd8ff3c727977c77b6c05b02478cdafc071bf7f82f1f2b5415a7c95298ab8bb

        SHA512

        30ed4bda63a1a0f075c4f7f9c954b9c3b0262a241efe8d67c2577eee2b99064708b49dfa86ca0aaeee62a6feb455668fcfc6623f4982664bc4e492beed957e70

      • memory/1008-63-0x0000000000000000-mapping.dmp
      • memory/1060-55-0x0000000000000000-mapping.dmp
      • memory/1504-59-0x0000000000000000-mapping.dmp
      • memory/1508-58-0x0000000000260000-0x0000000000279000-memory.dmp
        Filesize

        100KB

      • memory/1508-60-0x0000000000400000-0x00000000046DC000-memory.dmp
        Filesize

        66.9MB

      • memory/1508-54-0x0000000075081000-0x0000000075083000-memory.dmp
        Filesize

        8KB

      • memory/1508-56-0x0000000000240000-0x0000000000253000-memory.dmp
        Filesize

        76KB

      • memory/1560-64-0x0000000000000000-mapping.dmp
      • memory/1704-57-0x0000000000000000-mapping.dmp
      • memory/1928-61-0x0000000000000000-mapping.dmp
      • memory/1964-62-0x0000000000000000-mapping.dmp
      • memory/1968-65-0x0000000000000000-mapping.dmp
      • memory/1968-66-0x000007FEFB551000-0x000007FEFB553000-memory.dmp
        Filesize

        8KB