Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-04-2023 02:53

General

  • Target

    2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe

  • Size

    92KB

  • MD5

    bf6e423769b1dc31dafc847cbfe9076a

  • SHA1

    50db0bde95a3d257498ffc30250636d753c7ea58

  • SHA256

    7af890c71121d682203be3b23497272f4338cdc27f5af49c41f8275d582e85e1

  • SHA512

    a985faf89341ea70e1106f27b9e253660cc90ecf0dae17fc2f3a208bd5dd43a7b8bf7fd1e69a8f9b730208154a0a6ead53900d1e315138e9e2ed8a492791d347

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4A6GHr/gk1juEGsQJcntrUbSnmp8zaUbBa:Qw+asqN5aW/hLQOhZksGcB8yC8zacBa

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail prancesonce@tuta.io Write this ID in the title of your message 9907ACAC In case of no answer in 24 hours write us to theese e-mails: prancesonce@cock.li You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

prancesonce@tuta.io

prancesonce@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2032
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2168
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6032
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4200
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6020
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:3800
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5160
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2576

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-9907ACAC.[prancesonce@tuta.io].java
            Filesize

            2.9MB

            MD5

            e9ed32f59e3a2be2d231f66acb0a7b38

            SHA1

            dc87140f7b641318a3577a341caae5370937f643

            SHA256

            8394b3b3eaa713a7bfcd2aaa307ea62dc03d6551cfa67624a8123baf872dc62d

            SHA512

            b0602de24b7c86a860df0e6ecf26e8b4b47e2d80019a16c19eaecbb4dccccabe475ca58da2c783880289221643038229ba2314320f442a207f7a7f2079c37108

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            630b79a77dabbba623d6c467cf706c10

            SHA1

            1dac348724185777dc71a47832d28901ce4a3fa2

            SHA256

            c8828f40ca6d9fb8ba9e0227bfa0ee59c0c9d5e18d21823f3df5b082bcf0d2ef

            SHA512

            ca3c4a606e48a43b509e346a882a7e6e407f9822eefd7899cbf713f9653442a6a9653fd84f5b2a524b4e5f3dda56345202fddfbdc93710d0e669b70346e9ff1e

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            13KB

            MD5

            630b79a77dabbba623d6c467cf706c10

            SHA1

            1dac348724185777dc71a47832d28901ce4a3fa2

            SHA256

            c8828f40ca6d9fb8ba9e0227bfa0ee59c0c9d5e18d21823f3df5b082bcf0d2ef

            SHA512

            ca3c4a606e48a43b509e346a882a7e6e407f9822eefd7899cbf713f9653442a6a9653fd84f5b2a524b4e5f3dda56345202fddfbdc93710d0e669b70346e9ff1e