Analysis

  • max time kernel
    150s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-04-2022 13:18

General

  • Target

    f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe

  • Size

    267KB

  • MD5

    e542c60af6aea3645c48ebd7ac97c47f

  • SHA1

    7ee9d926e260b2442d8cdbe849abf78eb3b0100f

  • SHA256

    f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6

  • SHA512

    fb729ff8c4b975a1b20435823139565557afd0190435ceb331fa42248efdfaa2fb5e88c7c058394b74c1ce5e4d99735b20dee520f4f823b01af368bb3fe72e49

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to Telegram:@pexdata - our telegram contact or http://pexdatax.com/ or email [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe
    "C:\Users\Admin\AppData\Local\Temp\f1254916677f0a7ebd645c2b2247a225f3b3673bccc4485a87179b977bf031e6.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:240
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1964
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1068
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1704
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1276
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1932
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1088

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        66c92e68fb0db7679e53b2e54e038fb3

        SHA1

        a4e90a055d7b87d99442591afd32ff08da8f097a

        SHA256

        0e7141477672929ed53101d38711b04d6afc1a67d6400bd297c71f096aae451a

        SHA512

        a641933088eb76815eb3318bceec2e245449b483888293abd5552e5e58b77f00606a46b00b48188d9b9cb6e448768eb4a15b753ff2acadb4949eea41e8d27d6d

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        66c92e68fb0db7679e53b2e54e038fb3

        SHA1

        a4e90a055d7b87d99442591afd32ff08da8f097a

        SHA256

        0e7141477672929ed53101d38711b04d6afc1a67d6400bd297c71f096aae451a

        SHA512

        a641933088eb76815eb3318bceec2e245449b483888293abd5552e5e58b77f00606a46b00b48188d9b9cb6e448768eb4a15b753ff2acadb4949eea41e8d27d6d

      • memory/240-57-0x0000000000000000-mapping.dmp
      • memory/892-56-0x0000000000000000-mapping.dmp
      • memory/948-62-0x0000000000000000-mapping.dmp
      • memory/1068-63-0x0000000000000000-mapping.dmp
      • memory/1276-65-0x0000000000000000-mapping.dmp
      • memory/1336-60-0x0000000000220000-0x0000000000239000-memory.dmp
        Filesize

        100KB

      • memory/1336-61-0x0000000000400000-0x0000000002300000-memory.dmp
        Filesize

        31.0MB

      • memory/1336-59-0x00000000024BA000-0x00000000024CD000-memory.dmp
        Filesize

        76KB

      • memory/1336-55-0x0000000074B51000-0x0000000074B53000-memory.dmp
        Filesize

        8KB

      • memory/1336-54-0x00000000024BA000-0x00000000024CD000-memory.dmp
        Filesize

        76KB

      • memory/1704-64-0x0000000000000000-mapping.dmp
      • memory/1932-66-0x0000000000000000-mapping.dmp
      • memory/1932-67-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
        Filesize

        8KB

      • memory/1964-58-0x0000000000000000-mapping.dmp