Analysis

  • max time kernel
    153s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    29-03-2022 23:07

General

  • Target

    3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe

  • Size

    427KB

  • MD5

    6c2dadcb27e4f0a323a90923bd6cf346

  • SHA1

    ddcb0c7a487b62aaa70689f6d245113130f02c7e

  • SHA256

    3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c

  • SHA512

    6acd99de503fc5d511935e4e6dfc38ea30e29e3bdf333be40248bff6257702d42510dfe3753b9e40015e35d6fcc9bf6e52357bb707653422ae44135c6ff5a855

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe
    "C:\Users\Admin\AppData\Local\Temp\3690f181ca2fd688504cc33f2570117d78f23f964d4cab989ebcac0b83a2195c.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4844
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4764
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4244
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3532
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1072
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:4648
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2804
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3816

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            43cf573a1a9d3467e2f44ab0049454b8

            SHA1

            1619d41f32666a0b8891a2835c8cb183a1334b3a

            SHA256

            7bf218a256ad01d8803453f2976cc61c8200289eeec49c4690f0e5a2c45a9387

            SHA512

            4efcfddb99115c5e35b67bb2c97d6783a33672ce4dd0f40eef5f7e19368da231776db0407ecd3a7ae585c733f477732566bda708a7a84892d4115fcd8f13bff3

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            43cf573a1a9d3467e2f44ab0049454b8

            SHA1

            1619d41f32666a0b8891a2835c8cb183a1334b3a

            SHA256

            7bf218a256ad01d8803453f2976cc61c8200289eeec49c4690f0e5a2c45a9387

            SHA512

            4efcfddb99115c5e35b67bb2c97d6783a33672ce4dd0f40eef5f7e19368da231776db0407ecd3a7ae585c733f477732566bda708a7a84892d4115fcd8f13bff3

          • memory/1072-137-0x0000000000000000-mapping.dmp
          • memory/1324-130-0x0000000000400000-0x000000000046F000-memory.dmp
            Filesize

            444KB

          • memory/1324-132-0x0000000000970000-0x00000000009DF000-memory.dmp
            Filesize

            444KB

          • memory/1676-131-0x0000000000000000-mapping.dmp
          • memory/2804-139-0x0000000000000000-mapping.dmp
          • memory/3532-136-0x0000000000000000-mapping.dmp
          • memory/4244-135-0x0000000000000000-mapping.dmp
          • memory/4648-138-0x0000000000000000-mapping.dmp
          • memory/4764-134-0x0000000000000000-mapping.dmp
          • memory/4844-133-0x0000000000000000-mapping.dmp