Analysis

  • max time kernel
    152s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    16-10-2020 16:36

General

  • Target

    5a0d1265d52d2f76dae31aab48b706a72f03078a6111694f59c4ebf06e6e9f43.bin.exe

  • Size

    92KB

  • MD5

    ac87d0da39d6421dca7527172c30d069

  • SHA1

    46fbe820362e9d79ae17ce16e40ce26aaa94bbe0

  • SHA256

    5a0d1265d52d2f76dae31aab48b706a72f03078a6111694f59c4ebf06e6e9f43

  • SHA512

    55ef2b122d5d3e360eca515248bb785c64006cc7ef9c18565426e4500054ca781a5f6f6ac276d4cff39fd9b21bc190df5fd84c83d0bcd1e34cbdd8220d7f27ae

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? write email god@aolonline.top
Emails

god@aolonline.top

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail god@aolonline.top Write this ID in the title of your message 919FE691 In case of no answer in 24 hours write us to theese e-mails: god@aolonline.top You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

god@aolonline.top

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27785 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 252 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a0d1265d52d2f76dae31aab48b706a72f03078a6111694f59c4ebf06e6e9f43.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\5a0d1265d52d2f76dae31aab48b706a72f03078a6111694f59c4ebf06e6e9f43.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1528
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1612
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1308
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1540
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1688
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1984
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:984
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:2000

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        c4e5df1d0ab61897550d698bd0d0a9ce

        SHA1

        44338888c306d641bece127a2a7c1a63dba0022a

        SHA256

        0a3f2450db38c91c317e8855e876eb831cfa37bdc4611474abaeeae66a238a18

        SHA512

        ea20539c77ca91eb71a55649de49c59dd4930736ac96632426b9eefe714a2d9ea8d5d9f4623a189d84e438c6734b7a4800dfcb54da47d29d27af35fd7a4db5c6

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        c4e5df1d0ab61897550d698bd0d0a9ce

        SHA1

        44338888c306d641bece127a2a7c1a63dba0022a

        SHA256

        0a3f2450db38c91c317e8855e876eb831cfa37bdc4611474abaeeae66a238a18

        SHA512

        ea20539c77ca91eb71a55649de49c59dd4930736ac96632426b9eefe714a2d9ea8d5d9f4623a189d84e438c6734b7a4800dfcb54da47d29d27af35fd7a4db5c6

      • memory/984-7-0x0000000000000000-mapping.dmp
      • memory/984-26-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB

      • memory/1308-3-0x0000000000000000-mapping.dmp
      • memory/1476-0-0x0000000000000000-mapping.dmp
      • memory/1528-1-0x0000000000000000-mapping.dmp
      • memory/1540-4-0x0000000000000000-mapping.dmp
      • memory/1552-10-0x000007FEF80C0000-0x000007FEF833A000-memory.dmp
        Filesize

        2.5MB

      • memory/1612-2-0x0000000000000000-mapping.dmp
      • memory/1688-5-0x0000000000000000-mapping.dmp
      • memory/1984-6-0x0000000000000000-mapping.dmp
      • memory/1984-25-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB