Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2023 10:43

General

  • Target

    2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe

  • Size

    92KB

  • MD5

    7821b1f09ffbf4810840b2f1b326ec77

  • SHA1

    79dfb55c1413f5bd48a8783f8eabcea7981078a5

  • SHA256

    84b3135339c05c2271fff9c90d0d3845c84b4fde8defe62aa8a73d8616b24f8f

  • SHA512

    00f47a82af272923a13185a90c3247cf4fc17e04f79b06e05f2e9b54287ccf9a464c724946eb28ca351861399dc2e2154f67d3db982db3a5cb16c90087800a77

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AvhQFlcykQLaR4zs4+a6qgHR:Qw+asqN5aW/hLJrxxdHR

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! Don't worry, you can return all your files! If you want to restore them, write to the mail: xcorp@decoymail.mx YOUR ID whisper@mailfence.com Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

xcorp@decoymail.mx

whisper@mailfence.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (472) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe"
    1⤵
    • Modifies extensions of user files
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:4400
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4436
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:7036
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:4520
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2724
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:768
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:2000
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4328

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-783CD1EC.[xcorp@decoymail.mx].xCor
            Filesize

            2.9MB

            MD5

            4813da1a213ab06e6b84279e179b76c6

            SHA1

            40cebe3c4126fc898264f7ae1f4d5b8c09cd0f7f

            SHA256

            ed01933c54579e6115198cc5b50b423b9abfe0ced144c355629107d646d69166

            SHA512

            946e828910a77e76bd5cc6226b2a6c653e25a6ad5294d081e869cb821cda54b79525e84fc928f548c9b0b7e04f8ff983346578423d732ceeac7e2217e6f5f1dd

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            4KB

            MD5

            96c7c5c139bcfe9cfe0fabe11a92e3fd

            SHA1

            f582e2604bf1f7fe825607b2d93a48cac7df853b

            SHA256

            82e9d13567797240513d0e9d86d460d604397d02e026f284b872e9cf882b1415

            SHA512

            e057663fe971a937948e385708eaef2c917919a595dd3a48493e7657ecb8a4e027e82d1f812fa031fe265adefa6c2390e6485bc4d6a64e3823cdd003c5bf5764

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            4KB

            MD5

            96c7c5c139bcfe9cfe0fabe11a92e3fd

            SHA1

            f582e2604bf1f7fe825607b2d93a48cac7df853b

            SHA256

            82e9d13567797240513d0e9d86d460d604397d02e026f284b872e9cf882b1415

            SHA512

            e057663fe971a937948e385708eaef2c917919a595dd3a48493e7657ecb8a4e027e82d1f812fa031fe265adefa6c2390e6485bc4d6a64e3823cdd003c5bf5764