Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 09:17

General

  • Target

    2023-01-18_58402f0f41e3bfecbea9ca1bcc0f0c2b_crysis.exe

  • Size

    92KB

  • MD5

    58402f0f41e3bfecbea9ca1bcc0f0c2b

  • SHA1

    0a2b11df94790e1121c17e350eb846a236e0fbcf

  • SHA256

    276727bfacdeba0ba864fd6ccecab5fd0f244576dc503d7cf148a4deb90fc136

  • SHA512

    8155d0a3364ea067260ba9ad432e126b1da33a2c4c1c5f585112851c5765363cd6cc426263ef430b559e9b35eea938e19bf7cc2e50e6a6c356bba030664f9123

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ALTroZbj0zTzn5W9qN9PI1fFznJGf0yG:Qw+asqN5aW/hLlTroZUzTz5W9qrI1JIH

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email fastrecovery@onionmail.org YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: fastrecovery2@msgsafe.io Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

fastrecovery@onionmail.org

fastrecovery2@msgsafe.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-01-18_58402f0f41e3bfecbea9ca1bcc0f0c2b_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-01-18_58402f0f41e3bfecbea9ca1bcc0f0c2b_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:816
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1456
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:276
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1004
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1564
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:940
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1496
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:268

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        72e77c0644fb464e9de6b890aed28e91

        SHA1

        78c22a8b95d6a8dc6471ca01e351fd353c62c2ae

        SHA256

        5fe6b58e294248cb8ca019211b96d0b73bd4800eb236fd412eadc8519a81904d

        SHA512

        fb30721063617464065e303c54418a67a7f2c3188c2f881296fa8a1dbe5de7450550372320e2d2b4d770e51d7eb6ad2c9b5c48c63e1b372a48de3126c5e079f0

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        72e77c0644fb464e9de6b890aed28e91

        SHA1

        78c22a8b95d6a8dc6471ca01e351fd353c62c2ae

        SHA256

        5fe6b58e294248cb8ca019211b96d0b73bd4800eb236fd412eadc8519a81904d

        SHA512

        fb30721063617464065e303c54418a67a7f2c3188c2f881296fa8a1dbe5de7450550372320e2d2b4d770e51d7eb6ad2c9b5c48c63e1b372a48de3126c5e079f0

      • memory/276-57-0x0000000000000000-mapping.dmp
      • memory/816-55-0x0000000000000000-mapping.dmp
      • memory/940-61-0x0000000000000000-mapping.dmp
      • memory/1004-59-0x0000000000000000-mapping.dmp
      • memory/1356-54-0x0000000076711000-0x0000000076713000-memory.dmp
        Filesize

        8KB

      • memory/1400-58-0x0000000000000000-mapping.dmp
      • memory/1456-56-0x0000000000000000-mapping.dmp
      • memory/1496-62-0x0000000000000000-mapping.dmp
      • memory/1564-60-0x0000000000000000-mapping.dmp