Analysis

  • max time kernel
    151s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-11-2020 18:41

General

  • Target

    21be39a453a79ef484ce58b901ba8386.exe

  • Size

    206KB

  • MD5

    21be39a453a79ef484ce58b901ba8386

  • SHA1

    2c38dc7aa29fa9e06902d964022495e1af9ab175

  • SHA256

    42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc

  • SHA512

    bd58cb596f6df702a955c3f8df5cff59417ae30560c3faed53edd010ec3ea6b464b795eca8e035a7b5ea94a2bd0158e5f8e555c666e515ed1315ac71022858f0

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email pexdatax@gmail.com YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: pexdatax@gmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

pexdatax@gmail.com

URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27847 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 247 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21be39a453a79ef484ce58b901ba8386.exe
    "C:\Users\Admin\AppData\Local\Temp\21be39a453a79ef484ce58b901ba8386.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:544
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1120
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1300
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:584
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:820
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1840
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:528

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        a8c179ea1f83f3661f871a4459bbbd25

        SHA1

        816d51f53b9d7a0ae9abe5673a2fad0f5fb04286

        SHA256

        aa95fd2ee7c297dac532680801a864fa3e650991c032c56f2e73d37bff5b9ef5

        SHA512

        7b286a346e468652bc2768a92b02da31837215c26541c1b88daba6bb49ef1c2962cafcd5a87a6767b728d7eee25bcc90532052a89ffb5d9c81043fcd6ac74cd6

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        a8c179ea1f83f3661f871a4459bbbd25

        SHA1

        816d51f53b9d7a0ae9abe5673a2fad0f5fb04286

        SHA256

        aa95fd2ee7c297dac532680801a864fa3e650991c032c56f2e73d37bff5b9ef5

        SHA512

        7b286a346e468652bc2768a92b02da31837215c26541c1b88daba6bb49ef1c2962cafcd5a87a6767b728d7eee25bcc90532052a89ffb5d9c81043fcd6ac74cd6

      • memory/544-3-0x0000000000000000-mapping.dmp
      • memory/584-7-0x0000000000000000-mapping.dmp
      • memory/820-8-0x0000000000000000-mapping.dmp
      • memory/1072-5-0x0000000000000000-mapping.dmp
      • memory/1120-4-0x0000000000000000-mapping.dmp
      • memory/1300-6-0x0000000000000000-mapping.dmp
      • memory/1400-12-0x000007FEF6680000-0x000007FEF68FA000-memory.dmp
        Filesize

        2.5MB

      • memory/1408-0-0x00000000030FB000-0x00000000030FC000-memory.dmp
        Filesize

        4KB

      • memory/1408-1-0x0000000004900000-0x0000000004911000-memory.dmp
        Filesize

        68KB

      • memory/1692-2-0x0000000000000000-mapping.dmp
      • memory/1840-9-0x0000000000000000-mapping.dmp