Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 06:50

General

  • Target

    lkx111.exe

  • Size

    358KB

  • MD5

    ce8e9e7376b8f0cd83a0330c2b3a77c1

  • SHA1

    fe98b50cca96ce2a2256d48dac65b9d0a3a74283

  • SHA256

    b0127f59eb38fd379e87dccace57c6c1f7922dd54b752b3c0f6f62b3358a763d

  • SHA512

    5f193ccffaa444bbf0ca543f01832e5dae3dbad105d9c52de58d9ee8edf10546c2f5625ab22c2eafe718f1c115b4925c423270c9b2de5f5a3d7cfbd018b08f24

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email pexdatax@gmail.com YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: pexdatax@gmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

pexdatax@gmail.com

URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27789 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 200 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lkx111.exe
    "C:\Users\Admin\AppData\Local\Temp\lkx111.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1136
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:240
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1536
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1532
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1684
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:892
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:916

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        c0a3e89d2eb12ff7b579ff323315fd71

        SHA1

        49bfd9400f561d02ee8e68abbac6a17e7f7eaf9a

        SHA256

        fece52b88d63fdf87d18d47057d11728aa3673355eb0e76d1b348243e3eb0f7f

        SHA512

        556ef5fd9c55d68249efb07f6b3a74012044fde4edc3686f29a6ba52d4671122c9fb04a1425ea1998cb4a38168ab916f89ee125e03478e0c610afbed36de71f9

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        c0a3e89d2eb12ff7b579ff323315fd71

        SHA1

        49bfd9400f561d02ee8e68abbac6a17e7f7eaf9a

        SHA256

        fece52b88d63fdf87d18d47057d11728aa3673355eb0e76d1b348243e3eb0f7f

        SHA512

        556ef5fd9c55d68249efb07f6b3a74012044fde4edc3686f29a6ba52d4671122c9fb04a1425ea1998cb4a38168ab916f89ee125e03478e0c610afbed36de71f9

      • memory/240-3-0x0000000000000000-mapping.dmp
      • memory/892-8-0x0000000000000000-mapping.dmp
      • memory/1072-4-0x0000000000000000-mapping.dmp
      • memory/1136-2-0x0000000000000000-mapping.dmp
      • memory/1532-6-0x0000000000000000-mapping.dmp
      • memory/1536-5-0x0000000000000000-mapping.dmp
      • memory/1644-11-0x000007FEF6510000-0x000007FEF678A000-memory.dmp
        Filesize

        2.5MB

      • memory/1684-7-0x0000000000000000-mapping.dmp
      • memory/1728-1-0x0000000000000000-mapping.dmp
      • memory/2028-0-0x0000000000960000-0x0000000000971000-memory.dmp
        Filesize

        68KB