Analysis

  • max time kernel
    150s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-04-2023 02:59

General

  • Target

    2023-04-12_bd3e58a09341d6f40bf9178940ef6603_crysis.exe

  • Size

    92KB

  • MD5

    bd3e58a09341d6f40bf9178940ef6603

  • SHA1

    f613f93fe45dd132e7a7808c4424ee3ea264b5cb

  • SHA256

    abbcff728043498c875932756d21ffde3e4bc5a9681db49eb3d612d57bf0df56

  • SHA512

    6aa4d6b30d5d54a971d2b56b224eaa68f29985ab1557814bcd9465521b82adb478e8be066e154b2004173f845d39c75e446e582e42c4d3a2b8547f0207c316e4

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AWeagaZE/Vbah42oFEln2kHCvT1l7/wlhx4MPx:Qw+asqN5aW/hLQe3B0Hln2kir1ebxvJ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All FILES ENCRYPTED "RSA1024" All YOUR FILES HAVE BEEN ENCRYPTED!!! IF YOU WANT TO RESTORE THEM, WRITE US TO THE E-MAIL backdata@qq.com IN THE LETTER WRITE YOUR ID, YOUR ID 3FB46A50 IF YOU ARE NOT ANSWERED, WRITE TO EMAIL: dta@cock.li YOUR SECRET KEY WILL BE STORED ON A SERVER 7 DAYS, AFTER 7 DAYS IT MAY BE OVERWRITTEN BY OTHER KEYS, DON'T PULL TIME, WAITING YOUR EMAIL FREE DECRYPTION FOR PROOF You can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) DECRYPTION PROCESS: When you make sure of decryption possibility transfer the money to our bitcoin wallet. As soon as we receive the money we will send you: 1. Decryption program. 2. Detailed instruction for decryption. 3. And individual keys for decrypting your files. !WARNING! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

backdata@qq.com

dta@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-04-12_bd3e58a09341d6f40bf9178940ef6603_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-04-12_bd3e58a09341d6f40bf9178940ef6603_crysis.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1420
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1508
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2336
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2816
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1568
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2900
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:300

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-3FB46A50.[backdata@qq.com].qbix
        Filesize

        23.5MB

        MD5

        c8ec8ecdec086e4e6eab96d4a0ebbb46

        SHA1

        b84623aee76a9be6c065963fe6f9ca596d4c3138

        SHA256

        f0fb5a790e7ea34a5865e797c3ab6a5e3ed18fbb7f072ac4a4c79591be09f230

        SHA512

        619fcd19b14e1870a5c3fb974fecb996083f099cf61c482dba7ab3797e596b2f9a923d90743c981f949dcdc127884a33d2d7b24f18ff17ea252b5facc1eeff93

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        98ec04fe89d4f1e6be04054daf6cc2b3

        SHA1

        598f68fda58e88213745b4cb8ea669fa32d1e40d

        SHA256

        d0e0610ce40a5536e1f6fe7d51d1d71ec882eaa738d7099df4102364c4c2a46e

        SHA512

        19a9dd0a6bf8d2ab0f67dd685d59944e2a3702a89a698b7dbf85e92311fcbd9fda0c2402756f1df6fa36d7619c9d703354fe0c6b1047796f264a878864985733

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        98ec04fe89d4f1e6be04054daf6cc2b3

        SHA1

        598f68fda58e88213745b4cb8ea669fa32d1e40d

        SHA256

        d0e0610ce40a5536e1f6fe7d51d1d71ec882eaa738d7099df4102364c4c2a46e

        SHA512

        19a9dd0a6bf8d2ab0f67dd685d59944e2a3702a89a698b7dbf85e92311fcbd9fda0c2402756f1df6fa36d7619c9d703354fe0c6b1047796f264a878864985733

      • memory/1568-20110-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB