Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2023 09:17

General

  • Target

    2023-01-18_58402f0f41e3bfecbea9ca1bcc0f0c2b_crysis.exe

  • Size

    92KB

  • MD5

    58402f0f41e3bfecbea9ca1bcc0f0c2b

  • SHA1

    0a2b11df94790e1121c17e350eb846a236e0fbcf

  • SHA256

    276727bfacdeba0ba864fd6ccecab5fd0f244576dc503d7cf148a4deb90fc136

  • SHA512

    8155d0a3364ea067260ba9ad432e126b1da33a2c4c1c5f585112851c5765363cd6cc426263ef430b559e9b35eea938e19bf7cc2e50e6a6c356bba030664f9123

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ALTroZbj0zTzn5W9qN9PI1fFznJGf0yG:Qw+asqN5aW/hLlTroZUzTz5W9qrI1JIH

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email fastrecovery@onionmail.org YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: fastrecovery2@msgsafe.io Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

fastrecovery@onionmail.org

fastrecovery2@msgsafe.io

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-01-18_58402f0f41e3bfecbea9ca1bcc0f0c2b_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-01-18_58402f0f41e3bfecbea9ca1bcc0f0c2b_crysis.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:400
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2512
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4936
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:3168
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4488
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:268
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:300
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1252

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            fdeda6b6a2cbaf75afa4501c2cc11b4e

            SHA1

            fb8ced4e470f3cd308c6b2ad933dc72213204c54

            SHA256

            3f0bb9288acba7a7e13fce57a7d78d45c981153d75c297aa776590eba111fd94

            SHA512

            b8b4ad3ae32e6b94f27ac2a85fc9aac93cd3d83ef747a7afe3cd30596156fc0f227983e670c6187944ee2e69cadf5aaaf5b79dbf1f9061baa000c0c8c137a2ef

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            fdeda6b6a2cbaf75afa4501c2cc11b4e

            SHA1

            fb8ced4e470f3cd308c6b2ad933dc72213204c54

            SHA256

            3f0bb9288acba7a7e13fce57a7d78d45c981153d75c297aa776590eba111fd94

            SHA512

            b8b4ad3ae32e6b94f27ac2a85fc9aac93cd3d83ef747a7afe3cd30596156fc0f227983e670c6187944ee2e69cadf5aaaf5b79dbf1f9061baa000c0c8c137a2ef

          • memory/268-138-0x0000000000000000-mapping.dmp
          • memory/300-139-0x0000000000000000-mapping.dmp
          • memory/400-133-0x0000000000000000-mapping.dmp
          • memory/2512-134-0x0000000000000000-mapping.dmp
          • memory/2552-132-0x0000000000000000-mapping.dmp
          • memory/3168-136-0x0000000000000000-mapping.dmp
          • memory/4488-137-0x0000000000000000-mapping.dmp
          • memory/4936-135-0x0000000000000000-mapping.dmp