Analysis

  • max time kernel
    149s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2023 02:57

General

  • Target

    2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe

  • Size

    92KB

  • MD5

    f0d51246d6655e30178634fee2792710

  • SHA1

    9757d10f4b4d2d18a996ca18507a0450654caf53

  • SHA256

    40a68110241e86f1cdece1dc5a6dfb72e028b40e8d55447cc3a961341b932784

  • SHA512

    fc1ee9cf97e720c0e522715b42432c195cd9471db4b5266c0cf4b4346b26e3e2355d2317f1701d5d09981e4ac28ab2413015efce7d4a71d6958ae2b529b8509d

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AkToiOJqIi16U14dJzpTdh7Y2+ZBy55sL:Qw+asqN5aW/hLlBxRU14T5duO5E

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail alladin@cock.li Write this ID in the title of your message 4AC28521 In case of no answer in 24 hours write us to theese e-mails: alladin@cock.li You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

alladin@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1732
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1988
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:824
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2688
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2616
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2956
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1824

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-4AC28521.[alladin@cock.li].bip
        Filesize

        6.3MB

        MD5

        fb83918b382321f902afb2770208181a

        SHA1

        b23b30b03b79aa1e78c35b08dc8cd3faacca35e4

        SHA256

        88d6fe2feb7f9f789cb6b7e9ae4f092e21acc9c0d97c3d713b6f085640db90c7

        SHA512

        86f52664a9b1fcd29b29a76ed8d8cdac2881b830e0ba422e2b8f8e2716c6ff6a0baf616939224376d1cfc563fc2976f8c3e76f889f211ab8e9766b754f8191bf

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        900c5aa1936f0666ee72766033dace5b

        SHA1

        d2b477116f6ca05a6b013e92151e896a05c61701

        SHA256

        8f5dbd47be0d6c35fe2a76157affbb355e2143e32ffcd313a1762fec99b47412

        SHA512

        d7de963a4e64ea9f719edd313e365ad17aaf5efe2b426e8095f28206dcec05160f7d647f3abe9304058e9f22a3b8a44ecc9eebefea5856289b2f71a97b9ab639

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        900c5aa1936f0666ee72766033dace5b

        SHA1

        d2b477116f6ca05a6b013e92151e896a05c61701

        SHA256

        8f5dbd47be0d6c35fe2a76157affbb355e2143e32ffcd313a1762fec99b47412

        SHA512

        d7de963a4e64ea9f719edd313e365ad17aaf5efe2b426e8095f28206dcec05160f7d647f3abe9304058e9f22a3b8a44ecc9eebefea5856289b2f71a97b9ab639

      • memory/2956-20122-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB