Analysis

  • max time kernel
    4294212s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    14-04-2022 14:43

General

  • Target

    d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe

  • Size

    158KB

  • MD5

    da244fb90a94978834bef6e734046a8c

  • SHA1

    acf3d82f4eb9c2d85c619ebe746cdf509507f6b7

  • SHA256

    d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8

  • SHA512

    0a97a5aaee04e661b6b059ecf4044608feccedecd838a87b16f3f8c4eb5725e2ba65cfd706db88e5360f8c5504fd6720010f41518dfc444add8b062c1242d456

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to Telegram:@pexdata - our telegram contact or http://pexdatax.com/ or email [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe
    "C:\Users\Admin\AppData\Local\Temp\d33b4a734e1a81717523dfb34633b418193cef7e6b245fe06aab5cbbac12c4d8.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1820
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1964
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1336
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:516
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1584
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:236
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1648
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1076

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        9c927dc72a679d313168a4d3be35f215

        SHA1

        52db15f7ce65d55329b0c7e3ed3f7d92ab4f1dd7

        SHA256

        eb961a5e4fcf8794861a4c83abea7ba4b445884e251dc7774cbe62b0ca36bc87

        SHA512

        480fae971e289d394ce5ac482ac7362ea6019a981fe2565a45cce3fe70200ccbe1b66d501546fb385accc4723f826ebf6933cf83aa8ad5e9cb5592caa8cb2cd7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        9c927dc72a679d313168a4d3be35f215

        SHA1

        52db15f7ce65d55329b0c7e3ed3f7d92ab4f1dd7

        SHA256

        eb961a5e4fcf8794861a4c83abea7ba4b445884e251dc7774cbe62b0ca36bc87

        SHA512

        480fae971e289d394ce5ac482ac7362ea6019a981fe2565a45cce3fe70200ccbe1b66d501546fb385accc4723f826ebf6933cf83aa8ad5e9cb5592caa8cb2cd7

      • memory/236-65-0x0000000000000000-mapping.dmp
      • memory/516-63-0x0000000000000000-mapping.dmp
      • memory/560-56-0x0000000000000000-mapping.dmp
      • memory/1132-60-0x0000000000400000-0x00000000004E2000-memory.dmp
        Filesize

        904KB

      • memory/1132-54-0x00000000006AB000-0x00000000006BE000-memory.dmp
        Filesize

        76KB

      • memory/1132-59-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB

      • memory/1132-58-0x00000000006AB000-0x00000000006BE000-memory.dmp
        Filesize

        76KB

      • memory/1132-55-0x0000000075561000-0x0000000075563000-memory.dmp
        Filesize

        8KB

      • memory/1336-62-0x0000000000000000-mapping.dmp
      • memory/1584-64-0x0000000000000000-mapping.dmp
      • memory/1648-66-0x0000000000000000-mapping.dmp
      • memory/1820-57-0x0000000000000000-mapping.dmp
      • memory/1964-61-0x0000000000000000-mapping.dmp