Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2023 11:24

General

  • Target

    2023-02-03_b88f005719f4f25f113f749464a28a17_crysis.exe

  • Size

    92KB

  • MD5

    b88f005719f4f25f113f749464a28a17

  • SHA1

    65b517db35d9f63146077002836c37602026c642

  • SHA256

    92390d8b7dd99a4b03af59b45763c706d5df368761ce9706236e3dac4f9a74e2

  • SHA512

    8b7224e235f4293f25d6e992b76db7a50d59585f3ebcaabeb9f9784e84a564ed3bd6969a7747c42273ab436ceadf53ecff4ef273a3faf79202836aec39273fd7

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Az+bB1WEZ+/MXi9Rq1P985Ff2QlQpSzUkl:Qw+asqN5aW/hL1+t9Z+/MXi9QP985F0k

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail judnickrengasami@aol.com Write this ID in the title of your message B6E71DD4 In case of no answer in 24 hours write us to theese e-mails: peruginos@aol.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

judnickrengasami@aol.com

peruginos@aol.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-02-03_b88f005719f4f25f113f749464a28a17_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-02-03_b88f005719f4f25f113f749464a28a17_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1840
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:564
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1864
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:324
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1256
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1892
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1432

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        965dfedfbe80f996cdaacdf7684b8d3a

        SHA1

        7ad788e2cd4b1a7294232e4bf18e65cf55deae88

        SHA256

        41e41fe28a972d0ca61e07314ff72770c7c89dac5fe5d010faa3b233bcb709dd

        SHA512

        8f94ae286f1813abb4242db017d862f2bfdfd928f45bc0e8c432e95b9677fb44a3f958c18c9084a2581c1e1830be6f367810f5150f4f9b561f438b4802d9657c

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        965dfedfbe80f996cdaacdf7684b8d3a

        SHA1

        7ad788e2cd4b1a7294232e4bf18e65cf55deae88

        SHA256

        41e41fe28a972d0ca61e07314ff72770c7c89dac5fe5d010faa3b233bcb709dd

        SHA512

        8f94ae286f1813abb4242db017d862f2bfdfd928f45bc0e8c432e95b9677fb44a3f958c18c9084a2581c1e1830be6f367810f5150f4f9b561f438b4802d9657c

      • memory/324-60-0x0000000000000000-mapping.dmp
      • memory/564-57-0x0000000000000000-mapping.dmp
      • memory/1168-54-0x0000000075571000-0x0000000075573000-memory.dmp
        Filesize

        8KB

      • memory/1256-61-0x0000000000000000-mapping.dmp
      • memory/1624-58-0x0000000000000000-mapping.dmp
      • memory/1840-56-0x0000000000000000-mapping.dmp
      • memory/1864-59-0x0000000000000000-mapping.dmp
      • memory/1892-62-0x0000000000000000-mapping.dmp
      • memory/1892-63-0x000007FEFB5C1000-0x000007FEFB5C3000-memory.dmp
        Filesize

        8KB

      • memory/1984-55-0x0000000000000000-mapping.dmp