Analysis

  • max time kernel
    149s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 09:17

General

  • Target

    2023-01-22_ee524170a7ffc7ad48afc3a1e7377943_crysis.exe

  • Size

    92KB

  • MD5

    ee524170a7ffc7ad48afc3a1e7377943

  • SHA1

    c9c8725012fbf7e9651b2e1519eaf17e86a65658

  • SHA256

    4c21b335baf9907cfaec588f25354b804b3d59f3882d923fbaf0d929b933ef49

  • SHA512

    d0efb486382698190e2d95090d04d70282a07315fae162b339d2d935ffabf5c1b22576aaa2ca2fbd5469d21354d097e05d6da5368706aa5e318c90f5a9825d43

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AYotGG5Gq5XgH7id4NkzpvjNU4lm:Qw+asqN5aW/hL/GKp5wbk4Nkzphvo

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email Rileyb0707@aol.com YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: Rileyb0707@cock.li Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Rileyb0707@aol.com

Rileyb0707@cock.li

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-01-22_ee524170a7ffc7ad48afc3a1e7377943_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-01-22_ee524170a7ffc7ad48afc3a1e7377943_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1632
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:560
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1036
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1028
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:944
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1488
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1160

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        6ec818f6d401124337babe218215d0dd

        SHA1

        8d0b63d61b11b659e5e2b7c27a34d7c67cbb3b9c

        SHA256

        2f5a74ec849a017c6205d28379aa837e877db1a04ddf774099e4fafbf7098d85

        SHA512

        444ca95a54e8d47f5b92fc9f2f2ca3ba0e2b4c31781eac17189310d3ecf1e7755e21ff4ad4ba7817adb3d8ffe3b59a0a1d459c02bdcd2568d2a681d9ce1c382a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        6ec818f6d401124337babe218215d0dd

        SHA1

        8d0b63d61b11b659e5e2b7c27a34d7c67cbb3b9c

        SHA256

        2f5a74ec849a017c6205d28379aa837e877db1a04ddf774099e4fafbf7098d85

        SHA512

        444ca95a54e8d47f5b92fc9f2f2ca3ba0e2b4c31781eac17189310d3ecf1e7755e21ff4ad4ba7817adb3d8ffe3b59a0a1d459c02bdcd2568d2a681d9ce1c382a

      • memory/560-57-0x0000000000000000-mapping.dmp
      • memory/944-61-0x0000000000000000-mapping.dmp
      • memory/1028-60-0x0000000000000000-mapping.dmp
      • memory/1036-59-0x0000000000000000-mapping.dmp
      • memory/1392-54-0x0000000075521000-0x0000000075523000-memory.dmp
        Filesize

        8KB

      • memory/1488-62-0x0000000000000000-mapping.dmp
      • memory/1560-58-0x0000000000000000-mapping.dmp
      • memory/1632-56-0x0000000000000000-mapping.dmp
      • memory/1928-55-0x0000000000000000-mapping.dmp