Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 21:19

General

  • Target

    dmx99.exe

  • Size

    328KB

  • MD5

    41b19130b8a7ad8fe5b12643301772c2

  • SHA1

    d77f20dd52ae752f010a541fb41e693435d7fed1

  • SHA256

    37ccd85431c6ccba425d7c06de22fe00b391847445fe495484c2c68e33daf613

  • SHA512

    a87e696d38f865d15d4875d107462f8e5d84a47af1893d42510af2a39c7363de09b6f1037e883d4bb91a47985b5bf9238b0a2abd83462177b5f2d3360be1421b

  • SSDEEP

    3072:a/LWhbmkRhs5+mmImS8Nk8PsjM57FV4KjIbzGfYaVepkrFBVKplOrxhaic7o:aM1dIo8jM5AKjIfO5RfKSzwo

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (516) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dmx99.exe
    "C:\Users\Admin\AppData\Local\Temp\dmx99.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1624
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3408
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6108
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6264
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6052
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:8696
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5848
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5488

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-BAC82307.[[email protected]].ROGER

            Filesize

            2.7MB

            MD5

            ac3e66953d4aca46129346dee13ad764

            SHA1

            19a438c5c5b5c870dfd5b900a85652e49e237f53

            SHA256

            957fa95cf2d666e73a8ef3140882b09c0a6eec13e18ac778401b5e9f782238fd

            SHA512

            4e9a07e493ce82911088356f0a2cef94e8b8ea0d1c9da0f4ca07d07a342c91e6fc16f128187c605016846793a97207af2f58b72864fc914be1f69c32d9fb60b8

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

            Filesize

            7KB

            MD5

            ab2b413de478acc3b434c3b1425396a9

            SHA1

            6477e0e7da0082a888ab779c8d53f074075fe00e

            SHA256

            5d55c76bfd278e09d9ee2b5452eee72b2fa1ba55b611305b751fedc6e5d3c681

            SHA512

            d2e2a3799b1d50113adfc19571fe75ceeef9cffdd6f40b2229aa11b854b1aaab4f8d658c1687b503c7dc13c690faf6dfd190ed0895ea7a5d0d7a29130d8c97f8

          • memory/3176-0-0x0000000002390000-0x0000000002920000-memory.dmp

            Filesize

            5.6MB

          • memory/3176-1-0x0000000000400000-0x0000000000455000-memory.dmp

            Filesize

            340KB

          • memory/3176-5356-0x0000000000400000-0x0000000000455000-memory.dmp

            Filesize

            340KB

          • memory/3176-12300-0x0000000002390000-0x0000000002920000-memory.dmp

            Filesize

            5.6MB