Analysis

  • max time kernel
    155s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-07-2021 12:57

General

  • Target

    02ace2e2867208faa78003cedb058e7b494c4007dc4b4265c885702119d7e85a.sample.exe

  • Size

    92KB

  • MD5

    d3fca5655244e79e375d92f0b276ac0a

  • SHA1

    206088a7827736cf1d58686b1afac25638ce192f

  • SHA256

    02ace2e2867208faa78003cedb058e7b494c4007dc4b4265c885702119d7e85a

  • SHA512

    35bd86fcddb25f78822b6585139852deacfb33b35ad0285570c1d9c10448cf6ab8a01f94803fd6531fb1bd8e92de262ecfc816573a3317f3a8674d04af2acb75

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail Enigma1crypt@aol.com Write this ID in the title of your message 88D750C0 In case of no answer in 24 hours write us to theese e-mails: Enigma1crypt@aol.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Enigma1crypt@aol.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02ace2e2867208faa78003cedb058e7b494c4007dc4b4265c885702119d7e85a.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\02ace2e2867208faa78003cedb058e7b494c4007dc4b4265c885702119d7e85a.sample.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1652
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1404
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:328
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:440
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1136
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1528
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1596
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1324

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        d37b263502c70b593e2061e7f9224d05

        SHA1

        e142c74e193face487771a25aedf291c055a4b69

        SHA256

        37ba39e1523305dc2b77802bf264bcadaebb1b3338163e6d4851c4ad42916a14

        SHA512

        65e51b866e1109795775d92f9aa796f255ddcf1ced28e714c37a8ecb165ca51fb588a8643845c40c4cda84c2e9159dc483c2b0d08594e87021be74d5513185cc

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        d37b263502c70b593e2061e7f9224d05

        SHA1

        e142c74e193face487771a25aedf291c055a4b69

        SHA256

        37ba39e1523305dc2b77802bf264bcadaebb1b3338163e6d4851c4ad42916a14

        SHA512

        65e51b866e1109795775d92f9aa796f255ddcf1ced28e714c37a8ecb165ca51fb588a8643845c40c4cda84c2e9159dc483c2b0d08594e87021be74d5513185cc

      • memory/328-64-0x0000000000000000-mapping.dmp
      • memory/440-65-0x0000000000000000-mapping.dmp
      • memory/1028-60-0x0000000076A01000-0x0000000076A03000-memory.dmp
        Filesize

        8KB

      • memory/1136-66-0x0000000000000000-mapping.dmp
      • memory/1404-63-0x0000000000000000-mapping.dmp
      • memory/1528-67-0x0000000000000000-mapping.dmp
      • memory/1528-69-0x000007FEFC381000-0x000007FEFC383000-memory.dmp
        Filesize

        8KB

      • memory/1596-68-0x0000000000000000-mapping.dmp
      • memory/1652-62-0x0000000000000000-mapping.dmp
      • memory/2028-61-0x0000000000000000-mapping.dmp