General

  • Target

    f65cf86f9ed5b100a2bb8c5190a139b4_crysis_JC.exe

  • Size

    92KB

  • Sample

    230814-yng42sha2v

  • MD5

    f65cf86f9ed5b100a2bb8c5190a139b4

  • SHA1

    acf8b73a3a23a5ac4775637ed1b2d6e24e717376

  • SHA256

    9b310769ef84dfbc6ee758aff4d292d4e8c2a436bac53e050ed3239bfb439333

  • SHA512

    e7c2297f2c7c8d00b4d48a136b27d32f53d835a5fd4f9e1d05f9ae59d4fb28e1761ca25186744a681608ab91b6abdbbc1833273389ebcc9069e44629c9eb333a

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AcpJHGEMWFL9myVFJcMD7ehoSzGD1R/4/:Qw+asqN5aW/hLSxnZ5j9lSzgDE

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail fisis@protonmail.com Write this ID in the title of your message 7249B0DC In case of no answer in 24 hours write us to theese e-mails: fisis@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

fisis@protonmail.com

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail fisis@protonmail.com Write this ID in the title of your message 5534FA81 In case of no answer in 24 hours write us to theese e-mails: fisis@protonmail.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 10Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

fisis@protonmail.com

Targets

    • Target

      f65cf86f9ed5b100a2bb8c5190a139b4_crysis_JC.exe

    • Size

      92KB

    • MD5

      f65cf86f9ed5b100a2bb8c5190a139b4

    • SHA1

      acf8b73a3a23a5ac4775637ed1b2d6e24e717376

    • SHA256

      9b310769ef84dfbc6ee758aff4d292d4e8c2a436bac53e050ed3239bfb439333

    • SHA512

      e7c2297f2c7c8d00b4d48a136b27d32f53d835a5fd4f9e1d05f9ae59d4fb28e1761ca25186744a681608ab91b6abdbbc1833273389ebcc9069e44629c9eb333a

    • SSDEEP

      1536:mBwl+KXpsqN5vlwWYyhY9S4AcpJHGEMWFL9myVFJcMD7ehoSzGD1R/4/:Qw+asqN5aW/hLSxnZ5j9lSzgDE

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (311) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Renames multiple (486) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks