Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    27-03-2022 20:38

General

  • Target

    e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe

  • Size

    358KB

  • MD5

    c0a1db4048c8441a32556b799a376970

  • SHA1

    d03fae699c007d6bb6302412c5865b691d6e531c

  • SHA256

    e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351

  • SHA512

    b4d58bdd22a73446279320ec7ccda4bd637e90dc40f528655340c3a7d927949ae894a641fd36531e67917b9b539fb2a51ddfa963bad9ff848fdaed822f50b2e1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe
    "C:\Users\Admin\AppData\Local\Temp\e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1148
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2520
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:716
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:400
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5068
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3664
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:1672
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3568

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            89e4b8400ef34b77881957f069625b93

            SHA1

            d73e3294ae699e38c50dee4a5a2237314bcf7ba0

            SHA256

            982a8eca4c911ae48222103850ac900857174127fcab6b6fef03b3ba9d179b88

            SHA512

            a7d252535a621f0f47f12348601e422515f01508bb3d62d5a323f1c7eaa4ef59bd6f62d8fefdf46d609d64ea2e8e59f03aca94279384753f3051bb7fa198f741

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            89e4b8400ef34b77881957f069625b93

            SHA1

            d73e3294ae699e38c50dee4a5a2237314bcf7ba0

            SHA256

            982a8eca4c911ae48222103850ac900857174127fcab6b6fef03b3ba9d179b88

            SHA512

            a7d252535a621f0f47f12348601e422515f01508bb3d62d5a323f1c7eaa4ef59bd6f62d8fefdf46d609d64ea2e8e59f03aca94279384753f3051bb7fa198f741

          • memory/400-137-0x0000000000000000-mapping.dmp
          • memory/716-136-0x0000000000000000-mapping.dmp
          • memory/1148-134-0x0000000000000000-mapping.dmp
          • memory/1672-140-0x0000000000000000-mapping.dmp
          • memory/1756-133-0x0000000000400000-0x00000000004ED000-memory.dmp
            Filesize

            948KB

          • memory/1756-132-0x0000000002240000-0x0000000002259000-memory.dmp
            Filesize

            100KB

          • memory/1756-131-0x0000000002220000-0x0000000002233000-memory.dmp
            Filesize

            76KB

          • memory/2360-130-0x0000000000000000-mapping.dmp
          • memory/2520-135-0x0000000000000000-mapping.dmp
          • memory/3664-139-0x0000000000000000-mapping.dmp
          • memory/5068-138-0x0000000000000000-mapping.dmp