Analysis

  • max time kernel
    150s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2023 02:59

General

  • Target

    2023-04-12_bd3e58a09341d6f40bf9178940ef6603_crysis.exe

  • Size

    92KB

  • MD5

    bd3e58a09341d6f40bf9178940ef6603

  • SHA1

    f613f93fe45dd132e7a7808c4424ee3ea264b5cb

  • SHA256

    abbcff728043498c875932756d21ffde3e4bc5a9681db49eb3d612d57bf0df56

  • SHA512

    6aa4d6b30d5d54a971d2b56b224eaa68f29985ab1557814bcd9465521b82adb478e8be066e154b2004173f845d39c75e446e582e42c4d3a2b8547f0207c316e4

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AWeagaZE/Vbah42oFEln2kHCvT1l7/wlhx4MPx:Qw+asqN5aW/hLQe3B0Hln2kir1ebxvJ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All FILES ENCRYPTED "RSA1024" All YOUR FILES HAVE BEEN ENCRYPTED!!! IF YOU WANT TO RESTORE THEM, WRITE US TO THE E-MAIL backdata@qq.com IN THE LETTER WRITE YOUR ID, YOUR ID E6F66309 IF YOU ARE NOT ANSWERED, WRITE TO EMAIL: dta@cock.li YOUR SECRET KEY WILL BE STORED ON A SERVER 7 DAYS, AFTER 7 DAYS IT MAY BE OVERWRITTEN BY OTHER KEYS, DON'T PULL TIME, WAITING YOUR EMAIL FREE DECRYPTION FOR PROOF You can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) DECRYPTION PROCESS: When you make sure of decryption possibility transfer the money to our bitcoin wallet. As soon as we receive the money we will send you: 1. Decryption program. 2. Detailed instruction for decryption. 3. And individual keys for decrypting your files. !WARNING! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

backdata@qq.com

dta@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-04-12_bd3e58a09341d6f40bf9178940ef6603_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-04-12_bd3e58a09341d6f40bf9178940ef6603_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4728
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1080
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4032
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6428
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6316
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6696
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:7112
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:6792
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4524

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-E6F66309.[backdata@qq.com].qbix
            Filesize

            2.9MB

            MD5

            12c4adf7d49c26bfd7c03a12f26a6e05

            SHA1

            69caacf4cff9fe72f72d0a56b68fe4d2beedde5d

            SHA256

            8680b354f765d3e1e1780b5ffc16738beb2f9e19c491ce66846a8e692d38f541

            SHA512

            cc3e2da6ca3d7217e32ea0044d67bfd0145283e22f11fad05a2d10ad97acdc78af67aaa8c528809a5b55b64a7ff874bd3c4e92e655101d76bb2e04c6c226cc83

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            a3b9721af19804b685a1450173e6dc70

            SHA1

            ccc7a800cb161557f2a4339a07ab0a8c38b544d1

            SHA256

            8d70d4dd1ab03ee516bc7698d19027e988f529b918e3fa2d8b69bc1a166e7e68

            SHA512

            d780478ca1b98489106820923e6d31f858f774cc144cbd960448b73db35005aed857a03065b7f7ca4d958df03c7f10fad5c745475f31cd9d29c3ee70301d4d9e

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            a3b9721af19804b685a1450173e6dc70

            SHA1

            ccc7a800cb161557f2a4339a07ab0a8c38b544d1

            SHA256

            8d70d4dd1ab03ee516bc7698d19027e988f529b918e3fa2d8b69bc1a166e7e68

            SHA512

            d780478ca1b98489106820923e6d31f858f774cc144cbd960448b73db35005aed857a03065b7f7ca4d958df03c7f10fad5c745475f31cd9d29c3ee70301d4d9e