Analysis

  • max time kernel
    150s
  • max time network
    99s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 06:08

General

  • Target

    dmx99.exe

  • Size

    328KB

  • MD5

    41b19130b8a7ad8fe5b12643301772c2

  • SHA1

    d77f20dd52ae752f010a541fb41e693435d7fed1

  • SHA256

    37ccd85431c6ccba425d7c06de22fe00b391847445fe495484c2c68e33daf613

  • SHA512

    a87e696d38f865d15d4875d107462f8e5d84a47af1893d42510af2a39c7363de09b6f1037e883d4bb91a47985b5bf9238b0a2abd83462177b5f2d3360be1421b

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email pexdatax@gmail.com YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: pexdatax@gmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

pexdatax@gmail.com

URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 70 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 35341 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 382 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dmx99.exe
    "C:\Users\Admin\AppData\Local\Temp\dmx99.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:564
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3272
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2328
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3396
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:268
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3368
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:2184

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            dc571ee55a03f8d6d01c501a2fe378f4

            SHA1

            ba3853e8046d30423e46af0dbe43df3b24edc770

            SHA256

            1a310d0a44256356357ebd276bc1be0373c51e4588489e9c272e8d81a7849d25

            SHA512

            6d4b1aa4aa9254ca62a8ce5f5fed7ae51ba3912a4f0e52f319aa03fa8413db1d0e97b81586e4412646f391cca953196c087d4dcf42c70bbe2d57ea27787fab55

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            dc571ee55a03f8d6d01c501a2fe378f4

            SHA1

            ba3853e8046d30423e46af0dbe43df3b24edc770

            SHA256

            1a310d0a44256356357ebd276bc1be0373c51e4588489e9c272e8d81a7849d25

            SHA512

            6d4b1aa4aa9254ca62a8ce5f5fed7ae51ba3912a4f0e52f319aa03fa8413db1d0e97b81586e4412646f391cca953196c087d4dcf42c70bbe2d57ea27787fab55

          • memory/268-6-0x0000000000000000-mapping.dmp
          • memory/564-1-0x0000000000000000-mapping.dmp
          • memory/1272-0-0x0000000000000000-mapping.dmp
          • memory/2260-3-0x0000000000000000-mapping.dmp
          • memory/2328-4-0x0000000000000000-mapping.dmp
          • memory/3272-2-0x0000000000000000-mapping.dmp
          • memory/3368-7-0x0000000000000000-mapping.dmp
          • memory/3396-5-0x0000000000000000-mapping.dmp