Analysis

  • max time kernel
    152s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-04-2022 06:49

General

  • Target

    d4685c27c59c0a4cdf73553631692f4219901428ce53b92699770459bfcd0afb.exe

  • Size

    140KB

  • MD5

    8b27c925e572714653a2275bd3e53010

  • SHA1

    d00ebd3241cbc8785bb9360686c7a67745651b6f

  • SHA256

    d4685c27c59c0a4cdf73553631692f4219901428ce53b92699770459bfcd0afb

  • SHA512

    605872bd214a51bed966898a772650b507525e79221e3d75658dbaebd8c570f00ed74551744b48d2dc6b268b69ba87b8859f39aea74fdc1a15fa01a7a308ca00

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to Telegram:@pexdata - our telegram contact or http://pexdatax.com/ or email [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4685c27c59c0a4cdf73553631692f4219901428ce53b92699770459bfcd0afb.exe
    "C:\Users\Admin\AppData\Local\Temp\d4685c27c59c0a4cdf73553631692f4219901428ce53b92699770459bfcd0afb.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1396
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1700
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1596
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1992
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1664
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:540
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1916

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        21b566bee831bfdef0e0c26842d7f24d

        SHA1

        2b0222ef0098940b337a6de11ef1086676e69563

        SHA256

        d0608bcda3d18d6c6982098115bfe05821c256f492800b2596cc0c82322fda2f

        SHA512

        af0d094760d8dc80e4f562c703cd6aa33aa199bce41b748e8807cb76749385222455a3c04bb35a6c3df37ea984a277a0728487ba9c4babf0bc2efaf4b2ac057e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        21b566bee831bfdef0e0c26842d7f24d

        SHA1

        2b0222ef0098940b337a6de11ef1086676e69563

        SHA256

        d0608bcda3d18d6c6982098115bfe05821c256f492800b2596cc0c82322fda2f

        SHA512

        af0d094760d8dc80e4f562c703cd6aa33aa199bce41b748e8807cb76749385222455a3c04bb35a6c3df37ea984a277a0728487ba9c4babf0bc2efaf4b2ac057e

      • memory/372-56-0x0000000000000000-mapping.dmp
      • memory/540-65-0x0000000000000000-mapping.dmp
      • memory/540-67-0x000007FEFC0C1000-0x000007FEFC0C3000-memory.dmp
        Filesize

        8KB

      • memory/684-62-0x0000000000000000-mapping.dmp
      • memory/1256-55-0x0000000075B61000-0x0000000075B63000-memory.dmp
        Filesize

        8KB

      • memory/1256-54-0x000000000312B000-0x000000000313E000-memory.dmp
        Filesize

        76KB

      • memory/1256-59-0x000000000312B000-0x000000000313E000-memory.dmp
        Filesize

        76KB

      • memory/1256-60-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB

      • memory/1256-61-0x0000000000400000-0x0000000002FAD000-memory.dmp
        Filesize

        43.7MB

      • memory/1396-57-0x0000000000000000-mapping.dmp
      • memory/1596-63-0x0000000000000000-mapping.dmp
      • memory/1664-64-0x0000000000000000-mapping.dmp
      • memory/1700-58-0x0000000000000000-mapping.dmp
      • memory/1992-66-0x0000000000000000-mapping.dmp