Analysis

  • max time kernel
    150s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-11-2020 14:43

General

  • Target

    dmx99.exe

  • Size

    592KB

  • MD5

    a40c9e315a8b73a7e88f8a68e1248977

  • SHA1

    8d397245f209f5eaeae0e97a3bb9f356a3a7d8f3

  • SHA256

    779c79857febfdbdf4e0d509f1f509361e3fdc73939e319228dedd933e5c3abe

  • SHA512

    6af5fc91ea53c78982644a19134aac1fad753b71066fa90328c8d06499b622ceed84c9ffed1e2521ebfb286cd50b04a8e858ce38f1a15106a26cc04a012e3478

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email pexdatax@gmail.com YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: pexdatax@gmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

pexdatax@gmail.com

URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 70 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 35303 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 412 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dmx99.exe
    "C:\Users\Admin\AppData\Local\Temp\dmx99.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3176
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1832
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:280
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3980
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3996
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3956
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3788
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Modifies service
            • Suspicious use of AdjustPrivilegeToken
            PID:2688

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Modify Existing Service

          1
          T1031

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            6b64b9209e4dde2c7f191b34f8cd1f64

            SHA1

            ff8e847f20487c5c6959fd647e8aae976ac0aee0

            SHA256

            396a5a226ca20c311813d7d4faaf88ccd3664ec18c2be243dc89bf056d8b8d00

            SHA512

            5444e54bc86550a67c8999ddb7fb14da421815a35b5905e90af5b34032b61c2519712bc0c0798a8b344873c69de6f957b3fd9474554a0fdc24a5ae6528ef802a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            6b64b9209e4dde2c7f191b34f8cd1f64

            SHA1

            ff8e847f20487c5c6959fd647e8aae976ac0aee0

            SHA256

            396a5a226ca20c311813d7d4faaf88ccd3664ec18c2be243dc89bf056d8b8d00

            SHA512

            5444e54bc86550a67c8999ddb7fb14da421815a35b5905e90af5b34032b61c2519712bc0c0798a8b344873c69de6f957b3fd9474554a0fdc24a5ae6528ef802a

          • memory/280-36-0x0000000000000000-mapping.dmp
          • memory/996-0-0x0000000000000000-mapping.dmp
          • memory/1832-4-0x0000000000000000-mapping.dmp
          • memory/3176-1-0x0000000000000000-mapping.dmp
          • memory/3788-40-0x0000000000000000-mapping.dmp
          • memory/3956-39-0x0000000000000000-mapping.dmp
          • memory/3980-37-0x0000000000000000-mapping.dmp
          • memory/3996-38-0x0000000000000000-mapping.dmp