Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    27-03-2022 20:51

General

  • Target

    994ef8e517e3bb0bc5c72be81cbfd8eae6b8a8a63b60a5cff353b93ffbf61c54.exe

  • Size

    358KB

  • MD5

    c150aaf0fb356efbf1b34741049f3341

  • SHA1

    6575d204a7dfa327f824a8dc8fa3b408e4e6abf4

  • SHA256

    994ef8e517e3bb0bc5c72be81cbfd8eae6b8a8a63b60a5cff353b93ffbf61c54

  • SHA512

    c5f6e73eb7c832e1d539f9ab0d54b6b68119c79cca6571719e230dce95f1bd209c80186f742564e9b0abd185250cab94a09d98a3c281b0ee21ff8a768732ca64

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\994ef8e517e3bb0bc5c72be81cbfd8eae6b8a8a63b60a5cff353b93ffbf61c54.exe
    "C:\Users\Admin\AppData\Local\Temp\994ef8e517e3bb0bc5c72be81cbfd8eae6b8a8a63b60a5cff353b93ffbf61c54.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2796
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3860
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1808
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:60
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3236
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4476
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4412

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            158191e81cecef18c65697b3b9f20407

            SHA1

            46d69e50b3e4ac4e49f6e60358dca5520d02ac18

            SHA256

            3bdcb2809abb986601f4ba9e40032535e7bfbadef41bdaf4cd53ab0ddf429d2d

            SHA512

            c71b928b0b1b16829a3901ba4a9113f45c9bd71ffc8dcc3af25b1d4b8ed10b3e1b4ff8908aa6aa4a082f9eb3669242a4ee020ce8b0471386ac413d5c0c1c41d8

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            158191e81cecef18c65697b3b9f20407

            SHA1

            46d69e50b3e4ac4e49f6e60358dca5520d02ac18

            SHA256

            3bdcb2809abb986601f4ba9e40032535e7bfbadef41bdaf4cd53ab0ddf429d2d

            SHA512

            c71b928b0b1b16829a3901ba4a9113f45c9bd71ffc8dcc3af25b1d4b8ed10b3e1b4ff8908aa6aa4a082f9eb3669242a4ee020ce8b0471386ac413d5c0c1c41d8

          • memory/60-138-0x0000000000000000-mapping.dmp
          • memory/1268-133-0x0000000000000000-mapping.dmp
          • memory/1808-137-0x0000000000000000-mapping.dmp
          • memory/1908-136-0x0000000000000000-mapping.dmp
          • memory/2796-134-0x0000000000000000-mapping.dmp
          • memory/3236-139-0x0000000000000000-mapping.dmp
          • memory/3732-131-0x00000000001E0000-0x00000000001F9000-memory.dmp
            Filesize

            100KB

          • memory/3732-132-0x0000000000400000-0x00000000004ED000-memory.dmp
            Filesize

            948KB

          • memory/3732-130-0x00000000001C0000-0x00000000001D3000-memory.dmp
            Filesize

            76KB

          • memory/3860-135-0x0000000000000000-mapping.dmp
          • memory/4476-140-0x0000000000000000-mapping.dmp