Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:54

General

  • Target

    624fc9dbcf5f1c92ee34202ce1ecad6f139b816d471531b6ea062da798652020.exe

  • Size

    271KB

  • MD5

    c52198dd4ec25b0eea665e6e0a8d4dd7

  • SHA1

    2ead1a996c1a63be93e91587103320bca38561ae

  • SHA256

    624fc9dbcf5f1c92ee34202ce1ecad6f139b816d471531b6ea062da798652020

  • SHA512

    3a6426a5e42723cb9c0153d8893e8f23694868d9905fe7945dfa245ec6e879770abf30fb5a3767a9c457627a80a90f3bd8d7c1cc65a127c42e61517d9e201d1f

  • SSDEEP

    6144:z9os9pGaytIcctkrCOEKc9YBsq0tm/6zf5PYF+AHW4p+fBry+aVze2U:z9os9pGaQI76GhKcysfQSzRPYcAHt+uk

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email pexdatax@gmail.com YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: pexdatax@gmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

pexdatax@gmail.com

URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\624fc9dbcf5f1c92ee34202ce1ecad6f139b816d471531b6ea062da798652020.exe
    "C:\Users\Admin\AppData\Local\Temp\624fc9dbcf5f1c92ee34202ce1ecad6f139b816d471531b6ea062da798652020.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2548
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2156
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:676
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:732
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1924
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2384
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5024

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            c5d2eed4eb50c26a0704ab4af5d2f653

            SHA1

            4fbc07e3470b06c815897b5bfbd60e04794adf93

            SHA256

            df3f9f97013a6f2f01b1dc669bec27d471b0ad4954d8f8d388caef044129201e

            SHA512

            2cc70d6da3bff02aa98a98098c92c9a8789669baf7210b88bcd7d8b93817ea3f257d53117a85ae1e93e6c2215774f7623e5e324499b1b9349636fc129100963c

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            c5d2eed4eb50c26a0704ab4af5d2f653

            SHA1

            4fbc07e3470b06c815897b5bfbd60e04794adf93

            SHA256

            df3f9f97013a6f2f01b1dc669bec27d471b0ad4954d8f8d388caef044129201e

            SHA512

            2cc70d6da3bff02aa98a98098c92c9a8789669baf7210b88bcd7d8b93817ea3f257d53117a85ae1e93e6c2215774f7623e5e324499b1b9349636fc129100963c

          • memory/676-142-0x0000000000000000-mapping.dmp
          • memory/732-143-0x0000000000000000-mapping.dmp
          • memory/1924-144-0x0000000000000000-mapping.dmp
          • memory/2156-137-0x0000000000000000-mapping.dmp
          • memory/2332-141-0x0000000000000000-mapping.dmp
          • memory/2384-145-0x0000000000000000-mapping.dmp
          • memory/2548-136-0x0000000000000000-mapping.dmp
          • memory/4864-140-0x0000000000400000-0x00000000008D3000-memory.dmp
            Filesize

            4.8MB

          • memory/4864-139-0x00000000001C0000-0x00000000001D9000-memory.dmp
            Filesize

            100KB

          • memory/4864-138-0x0000000000AB2000-0x0000000000AC5000-memory.dmp
            Filesize

            76KB

          • memory/4864-132-0x0000000000AB2000-0x0000000000AC5000-memory.dmp
            Filesize

            76KB

          • memory/4864-135-0x0000000000400000-0x00000000008D3000-memory.dmp
            Filesize

            4.8MB

          • memory/4864-133-0x00000000001C0000-0x00000000001D9000-memory.dmp
            Filesize

            100KB

          • memory/4888-134-0x0000000000000000-mapping.dmp