Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 09:16

General

  • Target

    2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe

  • Size

    92KB

  • MD5

    e096b294d0ed5f42ca68bc41c47ac27a

  • SHA1

    1d5601986887ead48d036f1401330b8c9fd59eeb

  • SHA256

    622e2834e51caa303d120c7503d8fcce671226a0342d7be0f8cf546b44cee195

  • SHA512

    4d8ead3774210c552a0633db886ea1bfd3c13fcd51fd60efe9b7db8f27ff1a5a6ae4394cbcd8ec01b5514492966b118c4647efcea191313e4f1ec3536ba937ba

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4Ah610ButurulYOGLwf6v7ctk:Qw+asqN5aW/hLnbfSGOGLpv7c+

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! Don't worry, you can return all your files! If you want to restore them, write to the mail: ronrivest@airmail.cc (ronvest@tutanota.de) YOUR ID jerd@420blaze.it Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

ronrivest@airmail.cc

ronvest@tutanota.de

jerd@420blaze.it

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1140
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1416
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1620
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2008
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1272
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:112
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1308

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        4KB

        MD5

        5c9533a6dff68e6ff57e13d7b34eaec6

        SHA1

        ba4d73b30cb44a5837233cfcc42df767cb469cf3

        SHA256

        70bb3bcf85fffe5121908e3088fe4960a3dd1928f2d4a234374db70084b57f1c

        SHA512

        37f1c9a8dd28fa85f99540e4c5f9387d7c6297aeeaf765787137bcfb0d7ebf5c071b06e7f7b454ffdc43e61d6e5f8f578fbfd17237c8820a874ed4608505b52a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        4KB

        MD5

        5c9533a6dff68e6ff57e13d7b34eaec6

        SHA1

        ba4d73b30cb44a5837233cfcc42df767cb469cf3

        SHA256

        70bb3bcf85fffe5121908e3088fe4960a3dd1928f2d4a234374db70084b57f1c

        SHA512

        37f1c9a8dd28fa85f99540e4c5f9387d7c6297aeeaf765787137bcfb0d7ebf5c071b06e7f7b454ffdc43e61d6e5f8f578fbfd17237c8820a874ed4608505b52a

      • memory/112-81-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB

      • memory/112-62-0x0000000000000000-mapping.dmp
      • memory/112-63-0x000007FEFBF91000-0x000007FEFBF93000-memory.dmp
        Filesize

        8KB

      • memory/632-58-0x0000000000000000-mapping.dmp
      • memory/1140-56-0x0000000000000000-mapping.dmp
      • memory/1272-61-0x0000000000000000-mapping.dmp
      • memory/1300-55-0x0000000000000000-mapping.dmp
      • memory/1388-54-0x0000000075C31000-0x0000000075C33000-memory.dmp
        Filesize

        8KB

      • memory/1416-57-0x0000000000000000-mapping.dmp
      • memory/1620-59-0x0000000000000000-mapping.dmp
      • memory/2008-60-0x0000000000000000-mapping.dmp