Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2023 09:16
Static task
static1
Behavioral task
behavioral1
Sample
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe
Resource
win10v2004-20220812-en
General
-
Target
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe
-
Size
92KB
-
MD5
e096b294d0ed5f42ca68bc41c47ac27a
-
SHA1
1d5601986887ead48d036f1401330b8c9fd59eeb
-
SHA256
622e2834e51caa303d120c7503d8fcce671226a0342d7be0f8cf546b44cee195
-
SHA512
4d8ead3774210c552a0633db886ea1bfd3c13fcd51fd60efe9b7db8f27ff1a5a6ae4394cbcd8ec01b5514492966b118c4647efcea191313e4f1ec3536ba937ba
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4Ah610ButurulYOGLwf6v7ctk:Qw+asqN5aW/hLnbfSGOGLpv7c+
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ReceiveStep.tiff 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe -
Drops startup file 5 IoCs
Processes:
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe = "C:\\Windows\\System32\\2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe" 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2629973501-4017243118-3254762364-1000\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Public\Music\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Public\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe -
Drops file in System32 directory 2 IoCs
Processes:
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exedescription ioc process File created C:\Windows\System32\2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Windows\System32\Info.hta 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUICellModel.bin 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-tools_ja.jar.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\SuspendRead.wmv.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-100.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Entity.Resources.dll 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\Other.DATA.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-ppd.xrm-ms.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ro-ro\ui-strings.js.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ko-kr\ui-strings.js.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\notification_helper.exe.manifest.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\it-IT\MSFT_PackageManagementSource.strings.psd1 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\doclib.gif 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeMedTile.scale-100_contrast-black.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-16_altform-unplated_contrast-white.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fontconfig.bfc.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-100.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_sv.json 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\WIND.WAV.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\MediumTile.scale-100_contrast-white.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupLargeTile.scale-400.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-100_contrast-black.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Retail-pl.xrm-ms.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PPTICO.EXE.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-180.png.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Dial\Zview.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TellMePowerPoint.nrr.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOARIA.DLL.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_Grace-ul-oob.xrm-ms.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Trial-ul-oob.xrm-ms.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\BOOKOSBI.TTF.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\SmallTile.scale-125.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial2-ppd.xrm-ms.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\x_2x.png.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-text_ja.jar.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\versions\framework-dev.js.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\LocalizedStrings.xml 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN096.XML 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-lib-uihandler_zh_CN.jar.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ul-phn.xrm-ms 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.POWERPNT.16.1033.hxn.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\DUBAI-MEDIUM.TTF.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\clearkey.dll.sig.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\CortanaApp.ProjectedApi.winmd 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeLargeTile.scale-125_contrast-white.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\fr-fr\ui-strings.js 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-api-annotations-common.xml.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-queries_ja.jar.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ppd.xrm-ms.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-ul-phn.xrm-ms.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\example_icons.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODEXL.DLL 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_TileWide.scale-100.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\1850_32x32x32.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019VL_MAK_AE-ppd.xrm-ms.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-black_scale-100.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe File created C:\Program Files\Microsoft Office\root\vfs\SystemX86\concrt140.dll.id-367A8128.[[email protected]].r0n 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2224 vssadmin.exe 4736 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exepid process 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 4156 vssvc.exe Token: SeRestorePrivilege 4156 vssvc.exe Token: SeAuditPrivilege 4156 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.execmd.execmd.exedescription pid process target process PID 3836 wrote to memory of 1184 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe cmd.exe PID 3836 wrote to memory of 1184 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe cmd.exe PID 1184 wrote to memory of 736 1184 cmd.exe mode.com PID 1184 wrote to memory of 736 1184 cmd.exe mode.com PID 1184 wrote to memory of 2224 1184 cmd.exe vssadmin.exe PID 1184 wrote to memory of 2224 1184 cmd.exe vssadmin.exe PID 3836 wrote to memory of 4256 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe cmd.exe PID 3836 wrote to memory of 4256 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe cmd.exe PID 4256 wrote to memory of 4292 4256 cmd.exe mode.com PID 4256 wrote to memory of 4292 4256 cmd.exe mode.com PID 4256 wrote to memory of 4736 4256 cmd.exe vssadmin.exe PID 4256 wrote to memory of 4736 4256 cmd.exe vssadmin.exe PID 3836 wrote to memory of 3336 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe mshta.exe PID 3836 wrote to memory of 3336 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe mshta.exe PID 3836 wrote to memory of 284 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe mshta.exe PID 3836 wrote to memory of 284 3836 2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe"C:\Users\Admin\AppData\Local\Temp\2023-01-20_e096b294d0ed5f42ca68bc41c47ac27a_crysis.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:736
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2224
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4292
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4736
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3336
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:284
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4156
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5126b858c2a0054831e7ad75c40543be8
SHA16c2f11bb35c7775fb92adf6f8f1015673dfcc7ac
SHA25698c4724a701cdb20852668d4eb01e746152a7e71f54654945638655dafef2f74
SHA51255d5295051f5421cf873972d705fa8c4aae9c0d75981ee261cdc51bfb8caccddd6159e79cd7c370e1ef361cecba88ec501742968389bdb203c0552365b03d788
-
Filesize
4KB
MD5126b858c2a0054831e7ad75c40543be8
SHA16c2f11bb35c7775fb92adf6f8f1015673dfcc7ac
SHA25698c4724a701cdb20852668d4eb01e746152a7e71f54654945638655dafef2f74
SHA51255d5295051f5421cf873972d705fa8c4aae9c0d75981ee261cdc51bfb8caccddd6159e79cd7c370e1ef361cecba88ec501742968389bdb203c0552365b03d788