Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2023 04:03

General

  • Target

    2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe

  • Size

    92KB

  • MD5

    f0d51246d6655e30178634fee2792710

  • SHA1

    9757d10f4b4d2d18a996ca18507a0450654caf53

  • SHA256

    40a68110241e86f1cdece1dc5a6dfb72e028b40e8d55447cc3a961341b932784

  • SHA512

    fc1ee9cf97e720c0e522715b42432c195cd9471db4b5266c0cf4b4346b26e3e2355d2317f1701d5d09981e4ac28ab2413015efce7d4a71d6958ae2b529b8509d

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AkToiOJqIi16U14dJzpTdh7Y2+ZBy55sL:Qw+asqN5aW/hLlBxRU14T5duO5E

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail alladin@cock.li Write this ID in the title of your message 31056F6A In case of no answer in 24 hours write us to theese e-mails: alladin@cock.li You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

alladin@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1712
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1816
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2996
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3068
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2940
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3464
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2016

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.id-31056F6A.[alladin@cock.li].bip
        Filesize

        3.6MB

        MD5

        ef0a47e2900dc026d999461cac1dd9d7

        SHA1

        de28710590cbf03b98841f8a34cec6bdc0cbeb41

        SHA256

        f6cd8299f4e0bee885905e452b5bf7f16f7a1523af063ef78a2f088d378fbfcc

        SHA512

        802cf1cbed741e297d4b8a6f439f53b51dfe1743118e979c538190b5f4e4c5fe884f9bbdbd7aaf25fa8c554f237c64f1ae48ed914d088896fb3ff2253cf637f3

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        596c5fa80ccf4c187a9f173d0a347ac6

        SHA1

        16023119f0dc7e48951a4dc9b2e8eaaa4f0f0248

        SHA256

        f28e80a2e6480b18b952f72bd3eeec3a90857ecb7377eb60950a3534cff5e328

        SHA512

        e62615cc3369d1e015f70687cd0e9ff01d9cfb94520bae7906f66e94721c3e362ab795bd3ca238d12d6c8f75bdba3de135fed71fe73e8a455f2e1202ffcb52b6

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        13KB

        MD5

        596c5fa80ccf4c187a9f173d0a347ac6

        SHA1

        16023119f0dc7e48951a4dc9b2e8eaaa4f0f0248

        SHA256

        f28e80a2e6480b18b952f72bd3eeec3a90857ecb7377eb60950a3534cff5e328

        SHA512

        e62615cc3369d1e015f70687cd0e9ff01d9cfb94520bae7906f66e94721c3e362ab795bd3ca238d12d6c8f75bdba3de135fed71fe73e8a455f2e1202ffcb52b6

      • memory/3464-20220-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB