Analysis

  • max time kernel
    153s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    11-09-2020 08:09

General

  • Target

    56f1a65ab205548d7cc50c044c510210f084d7c7a381be7e3dd6530da1ce6aff.exe

  • Size

    92KB

  • MD5

    f315c5467a601a99d028271dfd7f5017

  • SHA1

    494f90266d9fa3e53130eafa9ab2eebcf2fe466f

  • SHA256

    56f1a65ab205548d7cc50c044c510210f084d7c7a381be7e3dd6530da1ce6aff

  • SHA512

    ce5c65d30f66b482a93dc6a296a5eb1d4539d3df83c087bb5b3609e69c7d48478516572d53d0cfa3a18684b19f65795d89856a59be08e0c6474f65ce7de4078f

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email Macgregor@aolonline.top
Emails

Macgregor@aolonline.top

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail Macgregor@aolonline.top Write this ID in the title of your message 7CECC8A8 In case of no answer in 24 hours write us to theese e-mails: Macgregor@aolonline.top You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Macgregor@aolonline.top

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27845 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 250 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56f1a65ab205548d7cc50c044c510210f084d7c7a381be7e3dd6530da1ce6aff.exe
    "C:\Users\Admin\AppData\Local\Temp\56f1a65ab205548d7cc50c044c510210f084d7c7a381be7e3dd6530da1ce6aff.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1936
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1576
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2028
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2016
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:220
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:236
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1732

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
      • memory/220-6-0x0000000000000000-mapping.dmp
      • memory/236-7-0x0000000000000000-mapping.dmp
      • memory/236-18-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB

      • memory/1460-3-0x0000000000000000-mapping.dmp
      • memory/1508-10-0x000007FEF78C0000-0x000007FEF7B3A000-memory.dmp
        Filesize

        2.5MB

      • memory/1576-2-0x0000000000000000-mapping.dmp
      • memory/1856-0-0x0000000000000000-mapping.dmp
      • memory/1936-1-0x0000000000000000-mapping.dmp
      • memory/2016-5-0x0000000000000000-mapping.dmp
      • memory/2028-4-0x0000000000000000-mapping.dmp