Analysis

  • max time kernel
    150s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2023 10:43

General

  • Target

    2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe

  • Size

    92KB

  • MD5

    4c6a424ad657cc896926ea9ba095dc77

  • SHA1

    dcffd7bad08bd5ddd88f9dce66956b329f25fa26

  • SHA256

    017b9f584f114b80d16295204766121250f9178bf7c6bbbc2545f448fdf43cac

  • SHA512

    77007125ba292109ca63dacffca3507276bfa3ec4c0a91bd3d35a13087d19f1e108dbd37caa223e802c11c69d84ca30a1a966387cc0ace1b243e495c6326e1b0

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ALIuoiaqPZbIz4zQmm+7PAplOLsN4WZ:Qw+asqN5aW/hLNjoT8zF7Pf

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email mr.freeze@msgsafe.io YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: mr.freeze@onionmail.org Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

mr.freeze@msgsafe.io

mr.freeze@onionmail.org

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (312) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:596
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1384
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1688
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1684
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2976
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3036
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1000

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-4C3CF02E.[mr.freeze@msgsafe.io].data
        Filesize

        6.3MB

        MD5

        b06f1daa40b1d39a7a14c1f325aedcad

        SHA1

        375e4d87db9e7275b211f42de0cae2f1cfc2f8b4

        SHA256

        fe755b566751961487aab60c4284b623a776a579e432fdcef1d7a18fc984d273

        SHA512

        c36a5914cc06f89e82dc0e79fcbadb1e7d9a435ca6225d4bbe1d1a09b67d9ff509f76a378939b2de524d7ede73d0bebe2998cfb6957f110f64a052136815e1d5

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        9013b8e6598fb96adf4132047df1805f

        SHA1

        c01aba0f18f893a5098c234e7a06da13892ea68d

        SHA256

        450df8dce189b2ad79f3c5b157a3083e6741c7740c970937d92609de4d4c211f

        SHA512

        351e7d0c9a33a9abb93c786eb80f3619ef82815c287ce4fb41872b46ef6a733473e757a21954d0e0f09eb0d7d2bf54e46c93041dee6305097f47453b92d651e0

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        9013b8e6598fb96adf4132047df1805f

        SHA1

        c01aba0f18f893a5098c234e7a06da13892ea68d

        SHA256

        450df8dce189b2ad79f3c5b157a3083e6741c7740c970937d92609de4d4c211f

        SHA512

        351e7d0c9a33a9abb93c786eb80f3619ef82815c287ce4fb41872b46ef6a733473e757a21954d0e0f09eb0d7d2bf54e46c93041dee6305097f47453b92d651e0