Analysis
-
max time kernel
150s -
max time network
90s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2023 20:29
Static task
static1
Behavioral task
behavioral1
Sample
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe
-
Size
92KB
-
MD5
3797a1dd86bf2e8879d02cfc7c9fa601
-
SHA1
3df9dc4e19b52e449708bcddc3939ce662b69674
-
SHA256
bd210c5759b815a64b7166aceae471ef622bccdde3b46fc971aa78bcb73f08f1
-
SHA512
2970ffaca52a5776187120edb2cb8e6556ee8e052a4efe79c2d7d91a3e83c28a892266b271bfc22c1a9ab043ea9749bf76715453bdbe14167a13d3b54a84c82b
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4A6CJyQHFEH1OKZ3StXZsGXxq7y4PX:Qw+asqN5aW/hLoCJy6qV5ZigGhWP
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe -
Drops startup file 5 IoCs
Processes:
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe = "C:\\Windows\\System32\\2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe" 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Public\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Public\Music\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe -
Drops file in System32 directory 2 IoCs
Processes:
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exedescription ioc process File created C:\Windows\System32\Info.hta 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Windows\System32\2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-pl.xrm-ms.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\WideTile.scale-100.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\eventlog_provider.dll.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jfr.dll.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-gb\ui-strings.js.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppPackageStoreLogo.scale-125_contrast-white.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-144x144-precomposed.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\fi-fi\ui-strings.js 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\MOFL.DLL.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Light.scale-100.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\ui-strings.js.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Source Engine\OSE.EXE.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dll.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\THMBNAIL.PNG 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\LayersControl\Aerial.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ul-oob.xrm-ms.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Snippets\ShouldNotBe.snippets.ps1xml 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\af.pak.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.osgi.services.nl_ja_4.4.0.v20140623020002.jar.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.svg_1.1.0.v201011041433.jar.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-pl.xrm-ms.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_selected_18.svg.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\172.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\cs-cz\ui-strings.js.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\VBA\VBA7.1\1033\VBHW6.CHM.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\SOLVER.XLAM 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SmallTile.scale-100_contrast-black.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\index.html 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected].[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\index_poster.jpg.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-core-multiview.xml.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\THMBNAIL.PNG 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-unplated.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeLargeTile.scale-400.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_organize_18.svg.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-pl.xrm-ms 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-006E-0409-1000-0000000FF1CE}\misc.exe 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluHandle.png.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+NewSQLServerConnection.odc 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\30.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\id\msipc.dll.mui.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator.nl_zh_4.4.0.v20140623020002.jar 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files\Java\jre1.8.0_66\bin\dt_socket.dll.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\vpaid.html 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\LargeTile.scale-100.png 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-ul-oob.xrm-ms.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymb.ttf 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\css\main-selector.css.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ne.pak 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.173.45\MicrosoftEdgeUpdateSetup_X86_1.3.173.45.exe.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_filetype_psd.svg.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_2x.png.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\hu-hu\ui-strings.js.id-DFFC4814.[[email protected]].jron 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4800 vssadmin.exe 452 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exepid process 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 5060 vssvc.exe Token: SeRestorePrivilege 5060 vssvc.exe Token: SeAuditPrivilege 5060 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.execmd.execmd.exedescription pid process target process PID 3148 wrote to memory of 1920 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe cmd.exe PID 3148 wrote to memory of 1920 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe cmd.exe PID 1920 wrote to memory of 1976 1920 cmd.exe mode.com PID 1920 wrote to memory of 1976 1920 cmd.exe mode.com PID 1920 wrote to memory of 4800 1920 cmd.exe vssadmin.exe PID 1920 wrote to memory of 4800 1920 cmd.exe vssadmin.exe PID 3148 wrote to memory of 3596 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe cmd.exe PID 3148 wrote to memory of 3596 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe cmd.exe PID 3596 wrote to memory of 1616 3596 cmd.exe mode.com PID 3596 wrote to memory of 1616 3596 cmd.exe mode.com PID 3596 wrote to memory of 452 3596 cmd.exe vssadmin.exe PID 3596 wrote to memory of 452 3596 cmd.exe vssadmin.exe PID 3148 wrote to memory of 5148 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe mshta.exe PID 3148 wrote to memory of 5148 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe mshta.exe PID 3148 wrote to memory of 6320 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe mshta.exe PID 3148 wrote to memory of 6320 3148 2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe"C:\Users\Admin\AppData\Local\Temp\2023-02-21_3797a1dd86bf2e8879d02cfc7c9fa601_crysis.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1976
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4800
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1616
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:452
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5148
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6320
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5060
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-DFFC4814.[[email protected]].jron
Filesize2.7MB
MD561fa6e38e60460882be39b6c777cc355
SHA156485b6a050716ed83278f2e56ef4fe645c66825
SHA25630d6f0805fe3b0049970b09b193b8180d7c04a917aa5eb1923a006a98d17de5e
SHA512076050876a9ce7fc70fa9e830a6170d19c679cd5c3911b1309b26b14dc2a4656bdfcd80dc2b40da06c60f1e9e36bffe424b5540c89ce9ccd547f08bdc7291d33
-
Filesize
4KB
MD581f7760e1bcf07f3e950955d289df1b7
SHA1235dc4716b2088c373372a3bb4ff10ddf1cfcac9
SHA256658e85f129fca5a49deb0bdf191ac33ab9437cda57aa24d8281e7ef040d97f03
SHA512509765450218ae0f80aa4f18ed9cf49b63406f1eac70d6e7276fcd3463c20ade5c04856b3b8a4307038d00830957e127db4f00f76f4f470e2990c0f9ab80a0a7
-
Filesize
4KB
MD581f7760e1bcf07f3e950955d289df1b7
SHA1235dc4716b2088c373372a3bb4ff10ddf1cfcac9
SHA256658e85f129fca5a49deb0bdf191ac33ab9437cda57aa24d8281e7ef040d97f03
SHA512509765450218ae0f80aa4f18ed9cf49b63406f1eac70d6e7276fcd3463c20ade5c04856b3b8a4307038d00830957e127db4f00f76f4f470e2990c0f9ab80a0a7