Analysis

  • max time kernel
    152s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    30-03-2022 01:13

General

  • Target

    c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe

  • Size

    201KB

  • MD5

    84a756e63874418ad62808c01c4b7409

  • SHA1

    fa66a84ae17ed4a78927780c5e975415293a4de0

  • SHA256

    c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba

  • SHA512

    e662910e397457ba3473fa4ab67466f288e62cdb11a6de1f93b9683a8897d2771f0c9403eb0005ede3b7278a77d3d5b9984ca457afcd4073a830e5471f7c738d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe
    "C:\Users\Admin\AppData\Local\Temp\c32ebb0804370f418daa4093c4cb2ef81a5b0cd4b69f78d5316fd624dbb89fba.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2436
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:960
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4020
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4520
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4652
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1240
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3856
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4812
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1412

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            0cf219bc594198e258495add5b4bc4ef

            SHA1

            39570f3bfa9730b57260493e70b024a830acfda9

            SHA256

            b0234055f85d27ef1660e03c7c1a1317343060e9c458ac37e86a20fb608677c4

            SHA512

            91465c80c51dff5f7c0b8e045b7816271c4881f7f339c4a3f989edf34934dffc8e9b7cec169a7e71b322a443ecccda17712ba0c5978a10aa8e5c4356c04dd4e4

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            0cf219bc594198e258495add5b4bc4ef

            SHA1

            39570f3bfa9730b57260493e70b024a830acfda9

            SHA256

            b0234055f85d27ef1660e03c7c1a1317343060e9c458ac37e86a20fb608677c4

            SHA512

            91465c80c51dff5f7c0b8e045b7816271c4881f7f339c4a3f989edf34934dffc8e9b7cec169a7e71b322a443ecccda17712ba0c5978a10aa8e5c4356c04dd4e4

          • memory/960-138-0x0000000000000000-mapping.dmp
          • memory/1240-143-0x0000000000000000-mapping.dmp
          • memory/2436-135-0x0000000000000000-mapping.dmp
          • memory/3856-144-0x0000000000000000-mapping.dmp
          • memory/3976-137-0x0000000003110000-0x0000000003129000-memory.dmp
            Filesize

            100KB

          • memory/3976-139-0x0000000000400000-0x0000000002FBF000-memory.dmp
            Filesize

            43.7MB

          • memory/3976-134-0x000000000315D000-0x0000000003170000-memory.dmp
            Filesize

            76KB

          • memory/3976-136-0x000000000315D000-0x0000000003170000-memory.dmp
            Filesize

            76KB

          • memory/4020-140-0x0000000000000000-mapping.dmp
          • memory/4520-141-0x0000000000000000-mapping.dmp
          • memory/4652-142-0x0000000000000000-mapping.dmp
          • memory/4812-145-0x0000000000000000-mapping.dmp