Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2024 12:16

General

  • Target

    42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe

  • Size

    206KB

  • MD5

    21be39a453a79ef484ce58b901ba8386

  • SHA1

    2c38dc7aa29fa9e06902d964022495e1af9ab175

  • SHA256

    42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc

  • SHA512

    bd58cb596f6df702a955c3f8df5cff59417ae30560c3faed53edd010ec3ea6b464b795eca8e035a7b5ea94a2bd0158e5f8e555c666e515ed1315ac71022858f0

  • SSDEEP

    3072:ZuMSJVSEN/NDrNRJ/g8a90dcXyl/74OBnd+pWt0vkOTnYqTVMIgbPrRfSZbGV:ZuMcSElNnjJ3TcXyh74OTa40Mkn7VFI

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email pexdatax@gmail.com YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: pexdatax@gmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

pexdatax@gmail.com

URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Detects win.dharma. 1 IoCs
  • Identifies DHARMA ransomware 14 IoCs
  • Renames multiple (313) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe
    "C:\Users\Admin\AppData\Local\Temp\42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2440
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1972
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1364
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2968
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:268
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2696
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:224
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2276

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id-5135BB02.[pexdatax@gmail.com].ROGER
        Filesize

        143.1MB

        MD5

        158a413f4cd4daa1984de3b5e0d3af56

        SHA1

        82b831a0d6ab815007633ddae7028106fc3d846d

        SHA256

        802093ec9ea53bca9b5e12a2962a73fe8e531df705013a30645a749510c6546d

        SHA512

        901b134947643dce8faca091de41c6d80d66bdfb47a0c4d54aa49a12b0654ec388f224c2305a885f17e9e92fa80941a862b2101cc2c70c2dd499994edfa76236

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        4e334f07a2f80744ba6cc825f5cae059

        SHA1

        ee323f0c7f9a45d86b6e5b7c1d8c4784520c22a5

        SHA256

        988bb688572e35133ee0eefc5feef1086c5701abc823b60eebb4a904e0ddd76d

        SHA512

        48002c07f4fd9e822a859854e08d789eb9dc2430a0026d39e7fa596b4eba3156c581cbb9a099f360800605ba05f71664482dfd28deb3e5c4e31dfdf4cfc37470

      • memory/2344-1-0x0000000003420000-0x0000000003520000-memory.dmp
        Filesize

        1024KB

      • memory/2344-2-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB

      • memory/2344-178-0x0000000000400000-0x0000000002FC0000-memory.dmp
        Filesize

        43.8MB

      • memory/2344-2653-0x0000000000400000-0x0000000002FC0000-memory.dmp
        Filesize

        43.8MB

      • memory/2344-5569-0x0000000003420000-0x0000000003520000-memory.dmp
        Filesize

        1024KB