Analysis

  • max time kernel
    4294211s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    30-03-2022 01:13

General

  • Target

    c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe

  • Size

    201KB

  • MD5

    84a756e63874418ad62808c01c4b7409

  • SHA1

    fa66a84ae17ed4a78927780c5e975415293a4de0

  • SHA256

    c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba

  • SHA512

    e662910e397457ba3473fa4ab67466f288e62cdb11a6de1f93b9683a8897d2771f0c9403eb0005ede3b7278a77d3d5b9984ca457afcd4073a830e5471f7c738d

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe
    "C:\Users\Admin\AppData\Local\Temp\c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:392
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:832
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:304
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1156
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1080
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:752
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1612

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        dc605ee94d1f1e5dcc3e791dc36ea9e4

        SHA1

        84fd49d48697b0ac0a3ff74d74fcd5fd80ff32e3

        SHA256

        318bd8ad981fc226681f34312433f923eaeef6084cc2f4df4fd6f80902d58ec6

        SHA512

        fadf54bc8c9b3769f9692522d24abf6606a282173b2bbb7020150874c587bb4e6c5fa3364f8666a9d7ee7af3eaa1547ce0f09cd009314b06cc9073a996712baa

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        dc605ee94d1f1e5dcc3e791dc36ea9e4

        SHA1

        84fd49d48697b0ac0a3ff74d74fcd5fd80ff32e3

        SHA256

        318bd8ad981fc226681f34312433f923eaeef6084cc2f4df4fd6f80902d58ec6

        SHA512

        fadf54bc8c9b3769f9692522d24abf6606a282173b2bbb7020150874c587bb4e6c5fa3364f8666a9d7ee7af3eaa1547ce0f09cd009314b06cc9073a996712baa

      • memory/304-63-0x0000000000000000-mapping.dmp
      • memory/392-60-0x0000000000000000-mapping.dmp
      • memory/752-67-0x000007FEFBA61000-0x000007FEFBA63000-memory.dmp
        Filesize

        8KB

      • memory/752-66-0x0000000000000000-mapping.dmp
      • memory/832-61-0x0000000000000000-mapping.dmp
      • memory/1080-65-0x0000000000000000-mapping.dmp
      • memory/1092-58-0x0000000000400000-0x0000000002FBF000-memory.dmp
        Filesize

        43.7MB

      • memory/1092-54-0x00000000030AB000-0x00000000030BE000-memory.dmp
        Filesize

        76KB

      • memory/1092-57-0x0000000075CA1000-0x0000000075CA3000-memory.dmp
        Filesize

        8KB

      • memory/1092-56-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB

      • memory/1092-55-0x00000000030AB000-0x00000000030BE000-memory.dmp
        Filesize

        76KB

      • memory/1156-64-0x0000000000000000-mapping.dmp
      • memory/1564-62-0x0000000000000000-mapping.dmp
      • memory/1980-59-0x0000000000000000-mapping.dmp