Analysis

  • max time kernel
    150s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2023 18:13

General

  • Target

    2023050110e32edb068eec09bcb2c06e493d267ccrysis.exe

  • Size

    92KB

  • MD5

    10e32edb068eec09bcb2c06e493d267c

  • SHA1

    0564166e48cf4873061197af92845aeb8003c79c

  • SHA256

    af1342c508451269009121f620068a7da6c848e360475e5017c8eb7199b1ecc6

  • SHA512

    26878fd95338f14ef3b64b0fcc97c2074b54e4454fd4ac2b4f22cd931f35456b38c41ac7259ccfb31cf7dd4b98851b2e2a6bd549956ff7a520971d459eadf69c

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AiGra1OVu/GajEpd6xFI51Mhv:Qw+asqN5aW/hLUGGsSGajGdT1

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! Don't worry, you can return all your files! If you want to restore them, write to the mail(herozerman@proton.com): herozerman@tutanota.com YOUR ID kollooria@xyzmailpro.com Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

mail(herozerman@proton.com

herozerman@tutanota.com

kollooria@xyzmailpro.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023050110e32edb068eec09bcb2c06e493d267ccrysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023050110e32edb068eec09bcb2c06e493d267ccrysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1520
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:824
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3932
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1004
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3044
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3696
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2300
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:996

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.id-F666134E.[herozerman@tutanota.com].h3r
        Filesize

        3.6MB

        MD5

        97b6f9605513d23003a30ad637d843de

        SHA1

        c021f7bd4301814d753897c179fa73fccf99bbee

        SHA256

        f883b6f1b363a37dd1058371b403434fb1c2cf71a688fdff143c3ce13df5a796

        SHA512

        cfa53d685904283165394b25eb78fb9d4129bae8fb0f771861a5c2b73ade145b6f085b48acdef9db1f27c0a43c27640b4282f85721490283fdc7e9d6fc8ecb94

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        4KB

        MD5

        df1ae32715b9d4516c285f9445e0d1fd

        SHA1

        a3b9d4398cff067e9e136ac31c12eb2804db9a40

        SHA256

        262856be9ab8bbf047b12edb10f6bc24fb325cae53b3f77b4e9789036f3677c2

        SHA512

        a12a333e27cc3995dbd3126edfced0fb8110071c8c844d611e47dd9a367f7f7eff16231f99c488d0f33ba976aa5917936ec94bec8947fe218788922e6c642d11

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        4KB

        MD5

        df1ae32715b9d4516c285f9445e0d1fd

        SHA1

        a3b9d4398cff067e9e136ac31c12eb2804db9a40

        SHA256

        262856be9ab8bbf047b12edb10f6bc24fb325cae53b3f77b4e9789036f3677c2

        SHA512

        a12a333e27cc3995dbd3126edfced0fb8110071c8c844d611e47dd9a367f7f7eff16231f99c488d0f33ba976aa5917936ec94bec8947fe218788922e6c642d11

      • memory/2300-20131-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB