Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 08:01

General

  • Target

    2023-06-03_1fb7ca6d6b4514a7bf4638781ba1fe54_crysis.exe

  • Size

    92KB

  • MD5

    1fb7ca6d6b4514a7bf4638781ba1fe54

  • SHA1

    6ae479c2054a9a244c9a8fd0becc2d6bc4f1f9c7

  • SHA256

    d270b772179e7258bb802d78e49c3f355010146bb38e73643a6ebb5b2805ca17

  • SHA512

    db4483ddfdbd5dec275b3cc4b5c7f730cb25956665c0b4d9827d91d3498d681d99100cefd9bca838aa8f97065060e8f35a46fab98442fc47f3a4b3275bda62ba

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AmQJn3UuE3zrSYDKSeKg2nXGc:Qw+asqN5aW/hLIQNBEDrFcKL

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! Don't worry, you can return all your files! If you want to restore them, write to the mail: cluster1@outlook.sa YOUR ID cluster@mailfence.com Free decryption as guarantee Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 3Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

cluster1@outlook.sa

cluster@mailfence.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (478) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-06-03_1fb7ca6d6b4514a7bf4638781ba1fe54_crysis.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-06-03_1fb7ca6d6b4514a7bf4638781ba1fe54_crysis.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1876
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3020
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4872
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6012
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6156
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:940
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4300
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3136

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-A03ADCB9.[cluster1@outlook.sa].thx
            Filesize

            2.9MB

            MD5

            1ac01ac3a5630327d4fee3b9e0bb2668

            SHA1

            49f350173029b73208017fca72f6dcb419730028

            SHA256

            67ed0dd25bc7e086d81bea13bf937c8f96ba728bdeda4e60de3f61f94f47b751

            SHA512

            c742d028b4c7164ca7c59b2cf2833c8441400c95104b654b0583c0d7d1c480f0e32120adeb7d0161631bc1ce5c152ca65e442550f55dec79b5cd4cfee64dd827

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            4KB

            MD5

            73471076ec7dbdd53b83a7b50d2222a3

            SHA1

            0d11f4a895a5111ad323e2a566ddf53cf025313f

            SHA256

            a176ad0befb7ab31c7199945fe3d2652159229ed75ef2b15b399a1f69821cdae

            SHA512

            29988f38dfac7cbe5b8a51fe76b1d1b6b5538562db98e615dee90cf6cf7f9163810ca3586747ba2568062ce92692cf70cac6b46b408a823a388661457203eb83

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            4KB

            MD5

            73471076ec7dbdd53b83a7b50d2222a3

            SHA1

            0d11f4a895a5111ad323e2a566ddf53cf025313f

            SHA256

            a176ad0befb7ab31c7199945fe3d2652159229ed75ef2b15b399a1f69821cdae

            SHA512

            29988f38dfac7cbe5b8a51fe76b1d1b6b5538562db98e615dee90cf6cf7f9163810ca3586747ba2568062ce92692cf70cac6b46b408a823a388661457203eb83