Analysis

  • max time kernel
    4294211s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    16-03-2022 21:42

General

  • Target

    424c0a292d3a06d3f9a6971193e0e2aa38101bb5551429e5a40d6a9287ece4b6.exe

  • Size

    575KB

  • MD5

    fea353766b5dd23f832a044ceefb5420

  • SHA1

    7a561c7f096aeef6eed90743213d7b5ef74f8b99

  • SHA256

    424c0a292d3a06d3f9a6971193e0e2aa38101bb5551429e5a40d6a9287ece4b6

  • SHA512

    14417f3a1abab932e5144541f42c4b276ecfa39c8231850084332848f661a4c933ab9b47d2400855816a0ef0a5d5136b3350441abeec137e746a2820f4568c6e

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to Telegram:@pexdata - our telegram contact or http://pexdatax.com/ or email [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\424c0a292d3a06d3f9a6971193e0e2aa38101bb5551429e5a40d6a9287ece4b6.exe
    "C:\Users\Admin\AppData\Local\Temp\424c0a292d3a06d3f9a6971193e0e2aa38101bb5551429e5a40d6a9287ece4b6.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1792
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:556
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:972
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1900
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:680
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:512
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:208
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2016

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        bbeec666380fa855f4fbf126bb40a79d

        SHA1

        881d0021ee025c25f1e01df147d2a4606641bc43

        SHA256

        c9e570d3d3aa98cf0b6e8b11c24dfd55281203a08e3764e849f4aef9d09ee9ec

        SHA512

        ea18e95a07f81b7ef81acb235fdd974f739bda31357522cab89f590d7879f9958cbedb674535acdd58237f2996e17f0ed69484bd3f311f966d96f43c129c583a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        bbeec666380fa855f4fbf126bb40a79d

        SHA1

        881d0021ee025c25f1e01df147d2a4606641bc43

        SHA256

        c9e570d3d3aa98cf0b6e8b11c24dfd55281203a08e3764e849f4aef9d09ee9ec

        SHA512

        ea18e95a07f81b7ef81acb235fdd974f739bda31357522cab89f590d7879f9958cbedb674535acdd58237f2996e17f0ed69484bd3f311f966d96f43c129c583a

      • memory/512-57-0x000007FEFB8B1000-0x000007FEFB8B3000-memory.dmp
        Filesize

        8KB

      • memory/1548-54-0x0000000075611000-0x0000000075613000-memory.dmp
        Filesize

        8KB

      • memory/1548-55-0x00000000001B0000-0x00000000001C9000-memory.dmp
        Filesize

        100KB

      • memory/1548-56-0x0000000000400000-0x0000000000499000-memory.dmp
        Filesize

        612KB