Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    27-03-2022 20:38

General

  • Target

    621a3272c3aa5bafce9b7a7341928ec49d7e04554b444ada2fbffe3f220eedc5.exe

  • Size

    351KB

  • MD5

    34519db4db82daece95ff30eebed6485

  • SHA1

    5568bef18cf8dda8bac65687808e979bb66ea8f5

  • SHA256

    621a3272c3aa5bafce9b7a7341928ec49d7e04554b444ada2fbffe3f220eedc5

  • SHA512

    ebfa0bf8948e71a3bee45233cb4700bf4d49be4546b1cfd5247c442903b187f6e3d44a902233c9c39fc42a5d012abf4334e081c1950c4d7354f3fdfa0eac1927

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\621a3272c3aa5bafce9b7a7341928ec49d7e04554b444ada2fbffe3f220eedc5.exe
    "C:\Users\Admin\AppData\Local\Temp\621a3272c3aa5bafce9b7a7341928ec49d7e04554b444ada2fbffe3f220eedc5.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2816
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1244
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3460
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4012
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4176
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:784
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5088
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4300

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            e26b284649c5e1bc409ecd6f6a6d5946

            SHA1

            0e4672a6f54108361394342e277a098b1fc0f700

            SHA256

            ef0e5c4e18d84c55bf9f232457c6b001625e15297a0688c7af9a5987d0969905

            SHA512

            28aa76fe6b66947f0bbd4a35be5e4a103bd65eee175ade33f395b4bb76727bb242a4f5e81c8bec6cc6c9a03701ed3ce7351443fc9d205638d9c09a0828c908ed

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            e26b284649c5e1bc409ecd6f6a6d5946

            SHA1

            0e4672a6f54108361394342e277a098b1fc0f700

            SHA256

            ef0e5c4e18d84c55bf9f232457c6b001625e15297a0688c7af9a5987d0969905

            SHA512

            28aa76fe6b66947f0bbd4a35be5e4a103bd65eee175ade33f395b4bb76727bb242a4f5e81c8bec6cc6c9a03701ed3ce7351443fc9d205638d9c09a0828c908ed

          • memory/600-130-0x0000000000400000-0x000000000045C000-memory.dmp
            Filesize

            368KB

          • memory/600-131-0x0000000000530000-0x0000000000554000-memory.dmp
            Filesize

            144KB

          • memory/784-138-0x0000000000000000-mapping.dmp
          • memory/1244-134-0x0000000000000000-mapping.dmp
          • memory/1292-132-0x0000000000000000-mapping.dmp
          • memory/2816-133-0x0000000000000000-mapping.dmp
          • memory/3460-135-0x0000000000000000-mapping.dmp
          • memory/4012-136-0x0000000000000000-mapping.dmp
          • memory/4176-137-0x0000000000000000-mapping.dmp
          • memory/5088-139-0x0000000000000000-mapping.dmp