Analysis

  • max time kernel
    151s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-03-2023 13:24

General

  • Target

    2023-03-18_560d922c519118ccd31e82d3dd02fdcc_crysis.exe

  • Size

    92KB

  • MD5

    560d922c519118ccd31e82d3dd02fdcc

  • SHA1

    40e371139c1d94de2d1c189e23c0724c4c879684

  • SHA256

    d4ab320cfff425eaafe322870539f5c16bfe1be83103ac093f21c1ac5f41e3b6

  • SHA512

    3aff75b0beb692963aadb424c399916fd8e2549e062230113e4f23e98a5a5dbe0c751b1aac479db380dbf206729c04f457d8e9dac3336fcda03cefc79dbeb5a0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AorVe3/yj0F/HWU9uegzywetKmw:Qw+asqN5aW/hLKBePkyHWYue8Dek

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email files@restore.ws YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: files@restore.ws Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

files@restore.ws

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-03-18_560d922c519118ccd31e82d3dd02fdcc_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-03-18_560d922c519118ccd31e82d3dd02fdcc_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:3432
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1544
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5376
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2252
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:4952
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:5776
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:6808
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5168

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-4431AF2E.[files@restore.ws].ROGER
            Filesize

            2.9MB

            MD5

            0ee1b500aa95f7924cd5f32f4670c2e4

            SHA1

            554816f2bce541b7c707f1a824543c2ed720f01a

            SHA256

            8c5868379ffd255037e9b4845eb21019f86b74a65f99879c814d52a1702e0080

            SHA512

            62f94535b677133bb956f10d621d4fbc51e345805f039309c3169c5f434d78ae444749e37f6ab571b711fd2bb8c84a7682cece106b5f24df88e5da039a700172

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            36ccee45f9ac7f7742833c9e33b0540d

            SHA1

            a885c021045f8b0cb4ae38f98d1941b2bc6429c2

            SHA256

            2ac48e5e59a612b6508367a8afe5d733cacbbfd66c3de942d23f98cebf9ab8b6

            SHA512

            51969f932054f93ed2c47acffc0882633556f54a912857296122d47ef57f3a80d71f8e5fb51bf7991db3f1bcc4efc778225de8db1012ee7468ec6427b69d0c18

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            36ccee45f9ac7f7742833c9e33b0540d

            SHA1

            a885c021045f8b0cb4ae38f98d1941b2bc6429c2

            SHA256

            2ac48e5e59a612b6508367a8afe5d733cacbbfd66c3de942d23f98cebf9ab8b6

            SHA512

            51969f932054f93ed2c47acffc0882633556f54a912857296122d47ef57f3a80d71f8e5fb51bf7991db3f1bcc4efc778225de8db1012ee7468ec6427b69d0c18