Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2023 10:43

General

  • Target

    2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe

  • Size

    92KB

  • MD5

    4c6a424ad657cc896926ea9ba095dc77

  • SHA1

    dcffd7bad08bd5ddd88f9dce66956b329f25fa26

  • SHA256

    017b9f584f114b80d16295204766121250f9178bf7c6bbbc2545f448fdf43cac

  • SHA512

    77007125ba292109ca63dacffca3507276bfa3ec4c0a91bd3d35a13087d19f1e108dbd37caa223e802c11c69d84ca30a1a966387cc0ace1b243e495c6326e1b0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ALIuoiaqPZbIz4zQmm+7PAplOLsN4WZ:Qw+asqN5aW/hLNjoT8zF7Pf

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email mr.freeze@msgsafe.io YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: mr.freeze@onionmail.org Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

mr.freeze@msgsafe.io

mr.freeze@onionmail.org

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (465) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5104
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4332
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5736
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2372
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1516
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:2916
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:3436
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4788

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-F052F5EE.[mr.freeze@msgsafe.io].data
            Filesize

            2.9MB

            MD5

            f7f53ed263728b8803452f660b388cda

            SHA1

            1b1e4d015288ec94ace9ed31fffb43206c17a2e7

            SHA256

            365467d440390825047c699fcf5e00a0c6fedb829e42750d1ad1a0ca818046dd

            SHA512

            cec765550b4ff3d5c3f1d2f9ef7ea9d467a1bc6663884a67eb0b67d8f1af170cdfe8e820809e68fad91cf638c696861a5996c9143f05a80957f56e70b9e06b4d

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            9bbf0f7e098595513649793fa3569cd0

            SHA1

            29fae98e04fe0d7d4ca476cae1c3f929a2816973

            SHA256

            043ce903c26ef14a2e09105841eee291d71ca9f3e391639654c181de0a81de3f

            SHA512

            83ef6a37e28c10893c1ec065a3282c8bc814cbfbbc9b28a979c8b26061e2dc9a5671ffd2f380bb63a2924f3851fb7738760b5fafc284b897cd78803d5c3ad641

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            9bbf0f7e098595513649793fa3569cd0

            SHA1

            29fae98e04fe0d7d4ca476cae1c3f929a2816973

            SHA256

            043ce903c26ef14a2e09105841eee291d71ca9f3e391639654c181de0a81de3f

            SHA512

            83ef6a37e28c10893c1ec065a3282c8bc814cbfbbc9b28a979c8b26061e2dc9a5671ffd2f380bb63a2924f3851fb7738760b5fafc284b897cd78803d5c3ad641