Analysis

  • max time kernel
    152s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-04-2022 18:03

General

  • Target

    bb55bfd4034cdc1a8110c3a95979347d6f4812967d8f2c207690e8a838e5d55d.exe

  • Size

    270KB

  • MD5

    9959aa61b42e74dcc6e9821e657c0432

  • SHA1

    5404d7bb7c612b686632d29fdd864fccbec854c3

  • SHA256

    bb55bfd4034cdc1a8110c3a95979347d6f4812967d8f2c207690e8a838e5d55d

  • SHA512

    a8445663d3b0fbe62c954722e907b02171bf863a25d2041774db6171a808521705b316ecfa59c4a633aec2a558d00ddcb47386324f5948bd3e3afade445aa5d3

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to Telegram:@pexdata - our telegram contact or http://pexdatax.com/ or email [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb55bfd4034cdc1a8110c3a95979347d6f4812967d8f2c207690e8a838e5d55d.exe
    "C:\Users\Admin\AppData\Local\Temp\bb55bfd4034cdc1a8110c3a95979347d6f4812967d8f2c207690e8a838e5d55d.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2008
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1788
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1616
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1676
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1376
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1176
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1492

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          Filesize

          7KB

          MD5

          2d5a9c26a8a114effbb83066aacb3e8c

          SHA1

          2a797220502474671d765c0a0613b645a3228c41

          SHA256

          4e9ddde5a7a2c9011ab1045229afda0fedd688ddbb5f53e9fa2f28171876efa8

          SHA512

          734077bbc6fe0e8abe8b1c4e29db2c127ab2cf4b8ace39eb1f47eb3c2c66509392757d9b92eed82e6a24d6d7ce181570b60aac209f6d230e902cc775d6b895eb

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
          Filesize

          7KB

          MD5

          2d5a9c26a8a114effbb83066aacb3e8c

          SHA1

          2a797220502474671d765c0a0613b645a3228c41

          SHA256

          4e9ddde5a7a2c9011ab1045229afda0fedd688ddbb5f53e9fa2f28171876efa8

          SHA512

          734077bbc6fe0e8abe8b1c4e29db2c127ab2cf4b8ace39eb1f47eb3c2c66509392757d9b92eed82e6a24d6d7ce181570b60aac209f6d230e902cc775d6b895eb

        • memory/968-61-0x0000000000000000-mapping.dmp
        • memory/1176-66-0x000007FEFB611000-0x000007FEFB613000-memory.dmp
          Filesize

          8KB

        • memory/1176-65-0x0000000000000000-mapping.dmp
        • memory/1376-64-0x0000000000000000-mapping.dmp
        • memory/1560-59-0x0000000000220000-0x0000000000239000-memory.dmp
          Filesize

          100KB

        • memory/1560-58-0x00000000007DC000-0x00000000007EF000-memory.dmp
          Filesize

          76KB

        • memory/1560-60-0x0000000000400000-0x0000000000715000-memory.dmp
          Filesize

          3.1MB

        • memory/1560-54-0x00000000752B1000-0x00000000752B3000-memory.dmp
          Filesize

          8KB

        • memory/1616-62-0x0000000000000000-mapping.dmp
        • memory/1676-63-0x0000000000000000-mapping.dmp
        • memory/1724-55-0x0000000000000000-mapping.dmp
        • memory/1788-57-0x0000000000000000-mapping.dmp
        • memory/2008-56-0x0000000000000000-mapping.dmp