Analysis

  • max time kernel
    150s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-11-2020 18:41

General

  • Target

    21be39a453a79ef484ce58b901ba8386.exe

  • Size

    206KB

  • MD5

    21be39a453a79ef484ce58b901ba8386

  • SHA1

    2c38dc7aa29fa9e06902d964022495e1af9ab175

  • SHA256

    42732ad450696b816913753fa9f53b52ac10922a1df1b5795693db77d532ffbc

  • SHA512

    bd58cb596f6df702a955c3f8df5cff59417ae30560c3faed53edd010ec3ea6b464b795eca8e035a7b5ea94a2bd0158e5f8e555c666e515ed1315ac71022858f0

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email pexdatax@gmail.com YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: pexdatax@gmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

pexdatax@gmail.com

URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 70 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 35348 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 562 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21be39a453a79ef484ce58b901ba8386.exe
    "C:\Users\Admin\AppData\Local\Temp\21be39a453a79ef484ce58b901ba8386.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:188
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3008
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2176
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1332
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:780
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3992
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:1952

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            c973086350a1603790c01a2bf041c4c3

            SHA1

            76a99b8f4ab070fedbd67564e7f47eaa7439adb9

            SHA256

            0e32e7b2e7c20795b7c6f6231ecc2505226e4ed0085a5f7f320c17a61352a658

            SHA512

            064e1381400a06021d4dbe0ea07a682fcefdc87ad9ec169820470c75c76e5b86f9ed2d2dc294feccc6799026c0e40989fcf81f8c5c988bc9d3b1e917539331f4

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            c973086350a1603790c01a2bf041c4c3

            SHA1

            76a99b8f4ab070fedbd67564e7f47eaa7439adb9

            SHA256

            0e32e7b2e7c20795b7c6f6231ecc2505226e4ed0085a5f7f320c17a61352a658

            SHA512

            064e1381400a06021d4dbe0ea07a682fcefdc87ad9ec169820470c75c76e5b86f9ed2d2dc294feccc6799026c0e40989fcf81f8c5c988bc9d3b1e917539331f4

          • memory/188-3-0x0000000000000000-mapping.dmp
          • memory/636-0-0x0000000003356000-0x0000000003357000-memory.dmp
            Filesize

            4KB

          • memory/636-1-0x0000000004E60000-0x0000000004E61000-memory.dmp
            Filesize

            4KB

          • memory/780-8-0x0000000000000000-mapping.dmp
          • memory/1112-5-0x0000000000000000-mapping.dmp
          • memory/1332-7-0x0000000000000000-mapping.dmp
          • memory/2176-6-0x0000000000000000-mapping.dmp
          • memory/3008-4-0x0000000000000000-mapping.dmp
          • memory/3992-9-0x0000000000000000-mapping.dmp
          • memory/4028-2-0x0000000000000000-mapping.dmp