Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    30-03-2022 08:09

General

  • Target

    3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe

  • Size

    327KB

  • MD5

    1a9a072e890efefde3695ea530f2c5b8

  • SHA1

    8a766adb71058b94976fa1117f653e5f89d82ac9

  • SHA256

    3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f

  • SHA512

    72960a69dc8f3f723f06221d59fe571c3817ac4a2abba56697160216e67e24fe88d0ad6a5349f3767c51e0661ae52357b685c274057fedf5a4fafc104412013a

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe
    "C:\Users\Admin\AppData\Local\Temp\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1696
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1780
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:308
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1664
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1648
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
            • Modifies Internet Explorer settings
            PID:812
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1448

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          Filesize

          7KB

          MD5

          3300b0b8613094ec07b7d14135022bad

          SHA1

          263f8d220e6568eafbc7fa300b1b3461c830b200

          SHA256

          cd64e96bf521f436dc265e01ade1ba8f90b188a858ce75c5455ebcda60c66734

          SHA512

          7a20b8d11e403e445abc577010f235be9203dc51a0b60433f8066b008f7b10980195b4976f32526c10205894cc84313df2720dab0541e9290c30a60972534be7

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          Filesize

          7KB

          MD5

          3300b0b8613094ec07b7d14135022bad

          SHA1

          263f8d220e6568eafbc7fa300b1b3461c830b200

          SHA256

          cd64e96bf521f436dc265e01ade1ba8f90b188a858ce75c5455ebcda60c66734

          SHA512

          7a20b8d11e403e445abc577010f235be9203dc51a0b60433f8066b008f7b10980195b4976f32526c10205894cc84313df2720dab0541e9290c30a60972534be7

        • memory/308-62-0x0000000000000000-mapping.dmp
        • memory/812-65-0x0000000000000000-mapping.dmp
        • memory/1644-54-0x0000000075901000-0x0000000075903000-memory.dmp
          Filesize

          8KB

        • memory/1644-59-0x0000000000240000-0x0000000000259000-memory.dmp
          Filesize

          100KB

        • memory/1644-58-0x0000000000220000-0x0000000000233000-memory.dmp
          Filesize

          76KB

        • memory/1644-60-0x0000000000400000-0x00000000046D0000-memory.dmp
          Filesize

          66.8MB

        • memory/1648-64-0x0000000000000000-mapping.dmp
        • memory/1664-63-0x0000000000000000-mapping.dmp
        • memory/1680-61-0x0000000000000000-mapping.dmp
        • memory/1696-56-0x0000000000000000-mapping.dmp
        • memory/1780-57-0x0000000000000000-mapping.dmp
        • memory/1976-55-0x0000000000000000-mapping.dmp