Analysis

  • max time kernel
    151s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2023 10:43

General

  • Target

    2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe

  • Size

    92KB

  • MD5

    7821b1f09ffbf4810840b2f1b326ec77

  • SHA1

    79dfb55c1413f5bd48a8783f8eabcea7981078a5

  • SHA256

    84b3135339c05c2271fff9c90d0d3845c84b4fde8defe62aa8a73d8616b24f8f

  • SHA512

    00f47a82af272923a13185a90c3247cf4fc17e04f79b06e05f2e9b54287ccf9a464c724946eb28ca351861399dc2e2154f67d3db982db3a5cb16c90087800a77

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AvhQFlcykQLaR4zs4+a6qgHR:Qw+asqN5aW/hLJrxxdHR

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! Don't worry, you can return all your files! If you want to restore them, write to the mail: xcorp@decoymail.mx YOUR ID whisper@mailfence.com Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

xcorp@decoymail.mx

whisper@mailfence.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (310) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:568
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:588
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2920
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:3020
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2400
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2960
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1340

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\Office64WW.msi.id-AE8A2127.[xcorp@decoymail.mx].xCor
        Filesize

        3.6MB

        MD5

        a5f7020a5f99f125f820dcfba1f2cf84

        SHA1

        ed858f49ac8f513382babe793ed64d7aa4d42b90

        SHA256

        6bc5f3c63e679f7f34fa02cf873b2306e7a376069b321b088b841014b36f0277

        SHA512

        f3131203ae31bf0641a5ec2511a129073358d0c9567baacdba2cd6294319da9cc5ebfdbdb936c4ed0ccb0923fc5c86435e9901728315131ac8d9d3689df66030

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        4KB

        MD5

        8a93a9fae7be8a601fbcaac2f3ffbfeb

        SHA1

        35311390aef4e8d3ff2b1cfce0199dd85fe9e3e4

        SHA256

        0546f60018c34e94445c2ffe979dea4c38517410c845b30d00ae69f99b848420

        SHA512

        be3cca2166a28b756a19daa5aa30dcf53c9e0487f93f84a5d397e22712f5004cd2ad0f0661e45eea95c5cf4c001994a17b7cca2943b596bf8fe220f8ea44944e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        4KB

        MD5

        8a93a9fae7be8a601fbcaac2f3ffbfeb

        SHA1

        35311390aef4e8d3ff2b1cfce0199dd85fe9e3e4

        SHA256

        0546f60018c34e94445c2ffe979dea4c38517410c845b30d00ae69f99b848420

        SHA512

        be3cca2166a28b756a19daa5aa30dcf53c9e0487f93f84a5d397e22712f5004cd2ad0f0661e45eea95c5cf4c001994a17b7cca2943b596bf8fe220f8ea44944e

      • memory/2400-20131-0x000007FFFFF90000-0x000007FFFFFA0000-memory.dmp
        Filesize

        64KB