Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    26-03-2022 00:13

General

  • Target

    1f083a0e010a9d72bf88bab332e8555f0a073453aa9ba6a4e2f6bd426d36e649.exe

  • Size

    500KB

  • MD5

    379977ee9d9923365ef8172491bcbe61

  • SHA1

    408ca15f74b945df3bd31161c3b6a25100d9428e

  • SHA256

    1f083a0e010a9d72bf88bab332e8555f0a073453aa9ba6a4e2f6bd426d36e649

  • SHA512

    b6668389e4411764b19ba94bf05fc38714f18fee04704bddd80edc0765a4846b708b476042605b3271ff6ba2ed7eca5db717756e44989d1a9f6b4e823b402d22

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f083a0e010a9d72bf88bab332e8555f0a073453aa9ba6a4e2f6bd426d36e649.exe
    "C:\Users\Admin\AppData\Local\Temp\1f083a0e010a9d72bf88bab332e8555f0a073453aa9ba6a4e2f6bd426d36e649.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4736
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1424
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:5088
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1756
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:2172
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4032
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1508

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            6be3d66c8144093b0a5abf16cef8a0de

            SHA1

            815a80536eda7e6eeeede26875dc8aaf72a8e125

            SHA256

            d9b4244d13c1a3d7c9ac41b20cb964c6d6d54531def7462e9aef60cc5aed6276

            SHA512

            2b289651bc1274e78130a9b43c684ad8ae6936c75d09b368e09a5e46e55662081f1d6775ccf20c38721e8beed82c6230ee6f6578042767729b94d1fb37b82735

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            6be3d66c8144093b0a5abf16cef8a0de

            SHA1

            815a80536eda7e6eeeede26875dc8aaf72a8e125

            SHA256

            d9b4244d13c1a3d7c9ac41b20cb964c6d6d54531def7462e9aef60cc5aed6276

            SHA512

            2b289651bc1274e78130a9b43c684ad8ae6936c75d09b368e09a5e46e55662081f1d6775ccf20c38721e8beed82c6230ee6f6578042767729b94d1fb37b82735

          • memory/688-135-0x0000000000000000-mapping.dmp
          • memory/1424-134-0x0000000000000000-mapping.dmp
          • memory/1656-130-0x0000000000400000-0x0000000000481000-memory.dmp
            Filesize

            516KB

          • memory/1656-131-0x00000000023C0000-0x0000000002950000-memory.dmp
            Filesize

            5.6MB

          • memory/1756-137-0x0000000000000000-mapping.dmp
          • memory/2172-138-0x0000000000000000-mapping.dmp
          • memory/3744-132-0x0000000000000000-mapping.dmp
          • memory/4032-139-0x0000000000000000-mapping.dmp
          • memory/4736-133-0x0000000000000000-mapping.dmp
          • memory/5088-136-0x0000000000000000-mapping.dmp