Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2023 11:09

General

  • Target

    2023-03-12_99c451001b4a530a578952665ec526be_crysis.exe

  • Size

    92KB

  • MD5

    99c451001b4a530a578952665ec526be

  • SHA1

    6fb938ac4f76843d4ff37fc9d822f76a86f7feb2

  • SHA256

    245f7a3c993a0ecada1c1f8936ea82e8e48812c5758767e5d91db91324bc303a

  • SHA512

    f740f5926924bd2ba4645f6b44f4aa8fd43c988f7cc2b9f6fa96835a66f907bde6728f5f33be3331a89bebdc3bcae664dd3211f39bed284aa78a5d439a94e765

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AK018vUKEVi9fH8v0iQGxk4:Qw+asqN5aW/hLb18gVue/

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! Don't worry, you can return all your files! If you want to restore them, write to the mail(ronrivest@airmail.cc or): jerd@420blaze.it YOUR ID jerd@keemail.me https://tox.chat/download.html Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

mail(ronrivest@airmail.cc

jerd@420blaze.it

jerd@keemail.me

URLs

https://tox.chat/download.html

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-03-12_99c451001b4a530a578952665ec526be_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-03-12_99c451001b4a530a578952665ec526be_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4636
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5104
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1956
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6040
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6508
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:4484
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5776
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4588

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-D6A9B700.[jerd@420blaze.it].j3rd
            Filesize

            2.9MB

            MD5

            3a1d7b4039f350418b56c73856c04042

            SHA1

            8fdfc468717894c0c50abcbab61dbda03206613f

            SHA256

            cdcb67da8a35aadabb7c425f2550f40c8ad6d57418213acf8802a5474afca3b2

            SHA512

            de78b1132b792ee761ec403cb8b6c24d6128e70bcdadd9cfc0c5bcfa08ee3ff0dee336bd0287f6b59e127270482c403f64e9d172f73a2803aadf977566867dc0

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            4KB

            MD5

            5edf08b93186e770907bde9c064bd307

            SHA1

            14b0d5a7cd27acd1568dc3faa9961f6c228b64b5

            SHA256

            89407e6671026bfe9f47b13660c708e947420597c6b0dd1da0740bbc6f512f3f

            SHA512

            a7ff88057a17ccb0d86d1ff4662aa00eac8854c2c1349e90629840d633dfab5f25d1e71198a80928a4671f9686133d76b482a41b8029a712b7810401b109b1db

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            4KB

            MD5

            5edf08b93186e770907bde9c064bd307

            SHA1

            14b0d5a7cd27acd1568dc3faa9961f6c228b64b5

            SHA256

            89407e6671026bfe9f47b13660c708e947420597c6b0dd1da0740bbc6f512f3f

            SHA512

            a7ff88057a17ccb0d86d1ff4662aa00eac8854c2c1349e90629840d633dfab5f25d1e71198a80928a4671f9686133d76b482a41b8029a712b7810401b109b1db