Analysis

  • max time kernel
    152s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    02-05-2022 18:57

General

  • Target

    e1998931c80a66253c8c17d0667683f6a33072dce521ede15b63542b501a8d2f.exe

  • Size

    194KB

  • MD5

    63c95af56cb7426fc2cb27793c8a8b52

  • SHA1

    4ba026d188ca256e27a8e5fbb42a1e9cfaa342a7

  • SHA256

    e1998931c80a66253c8c17d0667683f6a33072dce521ede15b63542b501a8d2f

  • SHA512

    622f4e9a3702825b9933df7adcc6689f92463f14e3439a7731666fc5c9e3a19dfd295c722ee2f335599a3de1f404f84eab531d615f70712e5b8fb0785122c6ed

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1998931c80a66253c8c17d0667683f6a33072dce521ede15b63542b501a8d2f.exe
    "C:\Users\Admin\AppData\Local\Temp\e1998931c80a66253c8c17d0667683f6a33072dce521ede15b63542b501a8d2f.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1332
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2028
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
          PID:980
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            3⤵
              PID:1716
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1036
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1788
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              2⤵
              • Modifies Internet Explorer settings
              PID:1724
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1492

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            fa2ec2af282963101f041747f49e3503

            SHA1

            0f45264352af3ac8625b88b439ee0f68e2786be7

            SHA256

            050a7009e1816efb8efdac8f75e066819c02d324424367e614e109235f2095f1

            SHA512

            b928b5ccb6ce20e21fed204f710252fac596b14b3d3fc14e5491ccef66efa1b95d76512edf1db1c94464978991a440b932759e05b80f9f284fc2b0a7a50b9908

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            fa2ec2af282963101f041747f49e3503

            SHA1

            0f45264352af3ac8625b88b439ee0f68e2786be7

            SHA256

            050a7009e1816efb8efdac8f75e066819c02d324424367e614e109235f2095f1

            SHA512

            b928b5ccb6ce20e21fed204f710252fac596b14b3d3fc14e5491ccef66efa1b95d76512edf1db1c94464978991a440b932759e05b80f9f284fc2b0a7a50b9908

          • memory/980-61-0x0000000000000000-mapping.dmp
          • memory/1332-56-0x0000000000000000-mapping.dmp
          • memory/1668-55-0x0000000000000000-mapping.dmp
          • memory/1672-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
            Filesize

            8KB

          • memory/1672-58-0x0000000004E5A000-0x0000000004E6D000-memory.dmp
            Filesize

            76KB

          • memory/1672-59-0x0000000000020000-0x0000000000039000-memory.dmp
            Filesize

            100KB

          • memory/1672-60-0x0000000000400000-0x0000000004D89000-memory.dmp
            Filesize

            73.5MB

          • memory/1724-63-0x0000000000000000-mapping.dmp
          • memory/1724-64-0x000007FEFC5C1000-0x000007FEFC5C3000-memory.dmp
            Filesize

            8KB

          • memory/1788-62-0x0000000000000000-mapping.dmp
          • memory/2028-57-0x0000000000000000-mapping.dmp