Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2023 10:43

General

  • Target

    2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe

  • Size

    92KB

  • MD5

    4c6a424ad657cc896926ea9ba095dc77

  • SHA1

    dcffd7bad08bd5ddd88f9dce66956b329f25fa26

  • SHA256

    017b9f584f114b80d16295204766121250f9178bf7c6bbbc2545f448fdf43cac

  • SHA512

    77007125ba292109ca63dacffca3507276bfa3ec4c0a91bd3d35a13087d19f1e108dbd37caa223e802c11c69d84ca30a1a966387cc0ace1b243e495c6326e1b0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ALIuoiaqPZbIz4zQmm+7PAplOLsN4WZ:Qw+asqN5aW/hLNjoT8zF7Pf

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email mr.freeze@msgsafe.io YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: mr.freeze@onionmail.org Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

mr.freeze@msgsafe.io

mr.freeze@onionmail.org

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (317) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1164
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1532
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:912
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2380
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2216
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1208
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1868

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-342CD279.[mr.freeze@msgsafe.io].data
        Filesize

        23.5MB

        MD5

        84518df3a6d53339015ec607a1d25992

        SHA1

        076c569e07622097a56adc8d75719893a5a7ea9a

        SHA256

        0c4d39a5c109e10ba2ce01d4f6208ceb082d86fa78e25a906cbf40f3a11e25c3

        SHA512

        017bfc4c0c3c4c228847174f98218f20c64fc5c4762d82d4bd30522bd889a2a9de5fa8a647972ca13f4b00108f573209b40bb56b9aadb0030ea7889527ddb35e

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        0cfe1e49bebbd7913043f80192afc43c

        SHA1

        e382502e67f77d3e04d7fbc9af77eb9f88e7dec2

        SHA256

        4011776203ea7506dd348ea377cfde52d328d791c2a6f2d9823e3d1b8615b56a

        SHA512

        0abdf437f878cba5e4a0a921f6ce5c29af3784679f26220d3cb78978df92a001c865ef3a0bcb69fb0588a2d71f640d1dd2876b51c7f3f0b59ab9239f28ff882e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        0cfe1e49bebbd7913043f80192afc43c

        SHA1

        e382502e67f77d3e04d7fbc9af77eb9f88e7dec2

        SHA256

        4011776203ea7506dd348ea377cfde52d328d791c2a6f2d9823e3d1b8615b56a

        SHA512

        0abdf437f878cba5e4a0a921f6ce5c29af3784679f26220d3cb78978df92a001c865ef3a0bcb69fb0588a2d71f640d1dd2876b51c7f3f0b59ab9239f28ff882e