Analysis

  • max time kernel
    150s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2023 18:51

General

  • Target

    2023-03-09_29320eedebbf9198c3dad888578d0707_crysis.exe

  • Size

    92KB

  • MD5

    29320eedebbf9198c3dad888578d0707

  • SHA1

    9e32b1e3b4b96b5d0795d60cf2b1b9093c1df167

  • SHA256

    0291e99acfedf4e277d56babb2783ce0a01e873a42627b4e3f4a56c2a10cc24d

  • SHA512

    67e7db4c3d907192b79fcb37d78f7d7d00299b304f5125239d50a0d127034dd6098945d1ca20bed854811d1b4cfdc540ebc0bc017773a5813a96679e90a1f18d

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AEf1a9unhr3AFIvAuUbrcH/zFVc8leMb7bt:Qw+asqN5aW/hL5Mhr3AFIv0u487

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail WildMouse@cock.li Write this ID in the title of your message 74926974 In case of no answer in 24 hours write us to theese e-mails: WildMouse@cock.li You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

WildMouse@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-03-09_29320eedebbf9198c3dad888578d0707_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-03-09_29320eedebbf9198c3dad888578d0707_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:600
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:988
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2828
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2892
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:812
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2880
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3004
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1852

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-74926974.[WildMouse@cock.li].FUNNY
        Filesize

        24.4MB

        MD5

        3484001291e816721c8f659d60abd6bd

        SHA1

        86ddf1e3854cab6d8d24aba69ff257c5a336eb06

        SHA256

        8979c881c1182f836bd41eb46b7fac70ffa7a409d4d55fd58af9d1b42e44e8e6

        SHA512

        df84ce104907abaebe10575e835c08e497cbc51ccef7d3333ccbf2e752a342de34bc3e368799e838b062b569fd7d8a4b2f67123aefc2a8d034da670a71a56fcf

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        f5a267c4d7c9a26a8b57d0758265ea56

        SHA1

        64ca5aee5fed959682df21ed17065e4b2a35f587

        SHA256

        656452dba81a9e8d307eb55b4d1c3e075f5abf3f90a545691c31a746c913cfb9

        SHA512

        e4e82cf65514f79b256932b34b3405d8521d27caf0dbe41e440b9c4ba617b7809dfcfc34951a6bd47e030940bacc42352ca656ef5fb30085986a11408c7fc66a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        f5a267c4d7c9a26a8b57d0758265ea56

        SHA1

        64ca5aee5fed959682df21ed17065e4b2a35f587

        SHA256

        656452dba81a9e8d307eb55b4d1c3e075f5abf3f90a545691c31a746c913cfb9

        SHA512

        e4e82cf65514f79b256932b34b3405d8521d27caf0dbe41e440b9c4ba617b7809dfcfc34951a6bd47e030940bacc42352ca656ef5fb30085986a11408c7fc66a

      • memory/3004-20136-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB