Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2023 10:43

General

  • Target

    2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe

  • Size

    92KB

  • MD5

    4c6a424ad657cc896926ea9ba095dc77

  • SHA1

    dcffd7bad08bd5ddd88f9dce66956b329f25fa26

  • SHA256

    017b9f584f114b80d16295204766121250f9178bf7c6bbbc2545f448fdf43cac

  • SHA512

    77007125ba292109ca63dacffca3507276bfa3ec4c0a91bd3d35a13087d19f1e108dbd37caa223e802c11c69d84ca30a1a966387cc0ace1b243e495c6326e1b0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ALIuoiaqPZbIz4zQmm+7PAplOLsN4WZ:Qw+asqN5aW/hLNjoT8zF7Pf

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email mr.freeze@msgsafe.io YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: mr.freeze@onionmail.org Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

mr.freeze@msgsafe.io

mr.freeze@onionmail.org

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (474) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:796
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4504
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:5128
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:5796
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:404
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5380
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3324

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-BD3625A0.[mr.freeze@msgsafe.io].data
            Filesize

            3.2MB

            MD5

            43f19e2f0b66024b835df5414bf3e745

            SHA1

            ab1bb1d18cd4ab225e4f4459bb6db0452cb4ce96

            SHA256

            4c5ee4648654ccef3610c596687c4e1da9d06f696efeede3c3af6d5a8504a4c4

            SHA512

            e307ab7868b7d249d1e168022e9a9899746ecc98445c173f56e3b078ad8222af48743c1a4c449daf6e9788c97337f751d281130a9a1f7c02dd74189047421cc6

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            f8c86537a1199bfe2d7b54f7f3b57728

            SHA1

            1a94996f371c5f448df5a80ee9ca84a5c5edb2e4

            SHA256

            50ec3910f940c108ea4bb7d6b02d7457c123518cc7acef8fa8b18fc5d9a5c3ae

            SHA512

            68002be8adf34ec753d4a969321372d2a6aefccbea874771627b28c09eb2c38f2ba9875cf33f2c59021d8362634fa464f06a82151a4f4bec2244ead4371a5a0b

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            f8c86537a1199bfe2d7b54f7f3b57728

            SHA1

            1a94996f371c5f448df5a80ee9ca84a5c5edb2e4

            SHA256

            50ec3910f940c108ea4bb7d6b02d7457c123518cc7acef8fa8b18fc5d9a5c3ae

            SHA512

            68002be8adf34ec753d4a969321372d2a6aefccbea874771627b28c09eb2c38f2ba9875cf33f2c59021d8362634fa464f06a82151a4f4bec2244ead4371a5a0b