Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2023 03:01

General

  • Target

    2023-05-08_d3a5c66e319bd71259570ed86f0a1bce_crysis.exe

  • Size

    92KB

  • MD5

    d3a5c66e319bd71259570ed86f0a1bce

  • SHA1

    3c5e36913aa97748981f3471edebb05a8ec9adcb

  • SHA256

    c221cb99f25328e6bf50d435b4ab3a2ff8b09f05f7cd90e5ce2006855b3aa619

  • SHA512

    def8de735c2153b8a607d3e871d828fd68ac860ec4260e022d3e47c5f816c32eca177a1ee2d4e50d1c4d3fcb55b5a9c6fb46e81c57d704cc97bb489e20d33425

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AZfl0tWOWkNQllq5ywFDOsValHWPMtS+:Qw+asqN5aW/hL9k5NQl80wJalHWP

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! Don't worry, you can return all your files! If you want to restore them, write to the mail: mr.hacker@nerdmail.co YOUR ID mr.hacker@onionmail.org Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

mr.hacker@nerdmail.co

mr.hacker@onionmail.org

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-08_d3a5c66e319bd71259570ed86f0a1bce_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-08_d3a5c66e319bd71259570ed86f0a1bce_crysis.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5040
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4968
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2084
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1104
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:1772
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5588
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:968

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-35CE1F72.[mr.hacker@nerdmail.co].crYpt
            Filesize

            2.9MB

            MD5

            5988c82a40a8b55bfce20f09cd547351

            SHA1

            e15175da50d7b23e97c657533d00c72af76476c7

            SHA256

            036a48595ca0fdaf1e28779e5503c1ba32fee6280c4788354590b82df5127218

            SHA512

            e4b35b0feef28760f9f73fc92f129a5f3f03bacbc5771f38a66a658278b208d64fcabe563c45247f821387d4a1249d0c2834dbed16e16b66bd509a219e9301f0

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            4KB

            MD5

            ea5ba38e39acab2dfa89aa6c29831a4c

            SHA1

            253d09655f45932bd9266b2d6a890a5488b553e7

            SHA256

            3fb32e4c9fc7b1db0598cc8d8b637cb2bd10fbd17def78398226c34bf16a9e7d

            SHA512

            604e5de220bb9ca6f1635f415633680aa2d26b1c9ff3a8583464aeba2e93b70cfba349fce2848e6a8623d7300d261ec9b41400ff7b1a1b5d986a7f5b65462076

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            4KB

            MD5

            ea5ba38e39acab2dfa89aa6c29831a4c

            SHA1

            253d09655f45932bd9266b2d6a890a5488b553e7

            SHA256

            3fb32e4c9fc7b1db0598cc8d8b637cb2bd10fbd17def78398226c34bf16a9e7d

            SHA512

            604e5de220bb9ca6f1635f415633680aa2d26b1c9ff3a8583464aeba2e93b70cfba349fce2848e6a8623d7300d261ec9b41400ff7b1a1b5d986a7f5b65462076