Analysis

  • max time kernel
    153s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-04-2022 15:12

General

  • Target

    195441de009c9ce6d469e8b150a5f5cbe3a91cef7cdbeca7d7dfb11205af6074.exe

  • Size

    121KB

  • MD5

    ab63a7a89035d0d5239ae04b4c4199a7

  • SHA1

    6393431048f88dc34cd87bd5ef0926de72c8f196

  • SHA256

    195441de009c9ce6d469e8b150a5f5cbe3a91cef7cdbeca7d7dfb11205af6074

  • SHA512

    b00f9e68792b5428866e7c04fdfce2d789face0e62877421f3c6967e009eae947dab67ab73a842f1d73e2c4aaf9234b4e7b2f2198027c40df916ce86665c0cf0

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to Telegram:@pexdata - our telegram contact or http://pexdatax.com/ or email [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\195441de009c9ce6d469e8b150a5f5cbe3a91cef7cdbeca7d7dfb11205af6074.exe
    "C:\Users\Admin\AppData\Local\Temp\195441de009c9ce6d469e8b150a5f5cbe3a91cef7cdbeca7d7dfb11205af6074.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:900
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1820
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1556
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1596
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:524
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1540
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:468

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        99bfc68b202ea91994fd116ae20bee8e

        SHA1

        233fbea5909eb00899aa25fc0347f760c99bcec2

        SHA256

        4b3373a9d2efff065003afdb91e9c37804b2e0d69b5f4fe58030940b381a8bfb

        SHA512

        c2e6c2ef78083a639d8daaf05241920380f0ab8b406fa60f4022e0481d3f2cf2b631a09415b48698eca20b696d28f3c0dc0f5a5d22fa775a827cdb2f5d414301

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        99bfc68b202ea91994fd116ae20bee8e

        SHA1

        233fbea5909eb00899aa25fc0347f760c99bcec2

        SHA256

        4b3373a9d2efff065003afdb91e9c37804b2e0d69b5f4fe58030940b381a8bfb

        SHA512

        c2e6c2ef78083a639d8daaf05241920380f0ab8b406fa60f4022e0481d3f2cf2b631a09415b48698eca20b696d28f3c0dc0f5a5d22fa775a827cdb2f5d414301

      • memory/524-65-0x0000000000000000-mapping.dmp
      • memory/900-57-0x0000000000000000-mapping.dmp
      • memory/1540-67-0x000007FEFC221000-0x000007FEFC223000-memory.dmp
        Filesize

        8KB

      • memory/1540-66-0x0000000000000000-mapping.dmp
      • memory/1556-63-0x0000000000000000-mapping.dmp
      • memory/1596-64-0x0000000000000000-mapping.dmp
      • memory/1668-56-0x0000000000000000-mapping.dmp
      • memory/1720-62-0x0000000000000000-mapping.dmp
      • memory/1820-58-0x0000000000000000-mapping.dmp
      • memory/1960-54-0x000000000059B000-0x00000000005AE000-memory.dmp
        Filesize

        76KB

      • memory/1960-61-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1960-59-0x000000000059B000-0x00000000005AE000-memory.dmp
        Filesize

        76KB

      • memory/1960-60-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB

      • memory/1960-55-0x0000000075F21000-0x0000000075F23000-memory.dmp
        Filesize

        8KB