Analysis

  • max time kernel
    150s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2023 11:09

General

  • Target

    2023-03-12_99c451001b4a530a578952665ec526be_crysis.exe

  • Size

    92KB

  • MD5

    99c451001b4a530a578952665ec526be

  • SHA1

    6fb938ac4f76843d4ff37fc9d822f76a86f7feb2

  • SHA256

    245f7a3c993a0ecada1c1f8936ea82e8e48812c5758767e5d91db91324bc303a

  • SHA512

    f740f5926924bd2ba4645f6b44f4aa8fd43c988f7cc2b9f6fa96835a66f907bde6728f5f33be3331a89bebdc3bcae664dd3211f39bed284aa78a5d439a94e765

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AK018vUKEVi9fH8v0iQGxk4:Qw+asqN5aW/hLb18gVue/

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! Don't worry, you can return all your files! If you want to restore them, write to the mail(ronrivest@airmail.cc or): jerd@420blaze.it YOUR ID jerd@keemail.me https://tox.chat/download.html Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

mail(ronrivest@airmail.cc

jerd@420blaze.it

jerd@keemail.me

URLs

https://tox.chat/download.html

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-03-12_99c451001b4a530a578952665ec526be_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-03-12_99c451001b4a530a578952665ec526be_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1684
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:572
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2860
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2928
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2520
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2584
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:664

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-82254401.[jerd@420blaze.it].j3rd
        Filesize

        23.5MB

        MD5

        4e25e896cf0de67a7694d561026ac6b5

        SHA1

        5faee84810da0e1475d73327e31e1ad6dcd72f84

        SHA256

        fbefe0a932cde9e2d0d11b1a079e27b17716add321b10a8c58ef373c33111beb

        SHA512

        0f8e906e13cd225c031a0c8034ecf9708918fa2a0bb74db87f8176fbff4187022dd08a077e12d0e4556c4e2740a155f8533f3ba8df09d88b2328ba9270d9a348

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        4KB

        MD5

        9abe5ab5f03b5f490b9c13a7e03cd528

        SHA1

        e114bc7952ce2706bb5ebad702b49f3f814fe4b9

        SHA256

        b0b522ae65ac4ded35f95e88b6c214c541387fea2685bb31866c17bceb0afb2e

        SHA512

        477c6b873169fe9cd4f473c031b12aad4965367514435677850f2f562cc9feda3ead93c8bef86fc5fe7504d171dbbef795552b014289a964de18666bf10a1444

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        4KB

        MD5

        9abe5ab5f03b5f490b9c13a7e03cd528

        SHA1

        e114bc7952ce2706bb5ebad702b49f3f814fe4b9

        SHA256

        b0b522ae65ac4ded35f95e88b6c214c541387fea2685bb31866c17bceb0afb2e

        SHA512

        477c6b873169fe9cd4f473c031b12aad4965367514435677850f2f562cc9feda3ead93c8bef86fc5fe7504d171dbbef795552b014289a964de18666bf10a1444

      • memory/2520-20176-0x000007FFFFF80000-0x000007FFFFF90000-memory.dmp
        Filesize

        64KB