Analysis

  • max time kernel
    150s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-11-2020 14:54

General

  • Target

    lkx111.exe

  • Size

    343KB

  • MD5

    b02136776084bf44e9fb7cbed1f751f4

  • SHA1

    0ebaadcf79d7cc91cbe393173e0884bf324f8d5c

  • SHA256

    b40d600b7c44bf3200fd3d1ef2977432af3a27622c67df62f49d8e3b04c047d5

  • SHA512

    d1488eaacd8fbca80c85f01203e0976047ad90079e0bb011d8a136bcb0373ee7bf60e76c441444e12b3f1cf62617ac0bbbc09152ee3671f1fad829d7377b4d11

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email pexdatax@gmail.com YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: pexdatax@gmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

pexdatax@gmail.com

URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27811 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 247 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lkx111.exe
    "C:\Users\Admin\AppData\Local\Temp\lkx111.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:988
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1464
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1604
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1800
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1700
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1452
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:908

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        994b6ba4d402268a36a91ae598b8bcac

        SHA1

        194dbab8a8bb1c9ac8f6f1b088db3fe6537850fa

        SHA256

        219d32159a128c8c080899ae35563c82b4649144821964baa60a4aafe65838cf

        SHA512

        fcf401e7475853c7c743e149bc551da026b7fdadec78333e5728b35e275875535220d4194cb9fd9fdfeb7fb50e04db82c56f609a70d93678728b7771d0b8e0ab

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        994b6ba4d402268a36a91ae598b8bcac

        SHA1

        194dbab8a8bb1c9ac8f6f1b088db3fe6537850fa

        SHA256

        219d32159a128c8c080899ae35563c82b4649144821964baa60a4aafe65838cf

        SHA512

        fcf401e7475853c7c743e149bc551da026b7fdadec78333e5728b35e275875535220d4194cb9fd9fdfeb7fb50e04db82c56f609a70d93678728b7771d0b8e0ab

      • memory/988-2-0x0000000000000000-mapping.dmp
      • memory/1452-8-0x0000000000000000-mapping.dmp
      • memory/1464-3-0x0000000000000000-mapping.dmp
      • memory/1548-11-0x000007FEF6270000-0x000007FEF64EA000-memory.dmp
        Filesize

        2.5MB

      • memory/1604-5-0x0000000000000000-mapping.dmp
      • memory/1648-1-0x0000000000000000-mapping.dmp
      • memory/1700-7-0x0000000000000000-mapping.dmp
      • memory/1800-6-0x0000000000000000-mapping.dmp
      • memory/1924-0-0x0000000006140000-0x0000000006151000-memory.dmp
        Filesize

        68KB

      • memory/2036-4-0x0000000000000000-mapping.dmp