Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
25-03-2023 04:07
Static task
static1
Behavioral task
behavioral1
Sample
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe
Resource
win10v2004-20230221-en
General
-
Target
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe
-
Size
92KB
-
MD5
21c2b2d0bfc15b3d4bc72263f9db5547
-
SHA1
9f65f98ae2b418425a1d98b8d86bef88edab4d7c
-
SHA256
34c392448fc0818278cd19bb0841adf573e967be8a0f73bb42bb367a5835b6ea
-
SHA512
aeeb64dc1130f6e5ccf6ab9abedf01e2a59e149f4897a44b02c32f816ddd1d1698a59447f7ce03dab966972f7714977b49f4b7e0fd258b0bedd936ac1926060a
-
SSDEEP
1536:lBwl+KXpsqN5vlwWYyhY9S4AE4SLlaSXrgKcQ48bcWHpOZ2yr+e72eIGZZyb1j:vw+asqN5aW/hL6dhamQoBU4yTi17j
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe -
Drops startup file 5 IoCs
Processes:
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe = "C:\\Windows\\System32\\2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe" 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exedescription ioc process File opened for modification C:\Users\Public\Music\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2805025096-2326403612-4231045514-1000\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Public\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe -
Drops file in System32 directory 2 IoCs
Processes:
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exedescription ioc process File created C:\Windows\System32\2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Windows\System32\Info.hta 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\28.jpg 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-36_altform-unplated_contrast-white.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\ro-ro\ui-strings.js 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ppd.xrm-ms.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_ie8.gif.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hu\msipc.dll.mui 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\lets-get-started.png.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\nl-nl\ui-strings.js 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Xml.XDocument.dll 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-24_altform-unplated_contrast-white.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ui-strings.js.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\MINSBPROXY.DLL.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\root\ui-strings.js 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\ShareProvider_CopyFile24x24.scale-200.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\WinStore.App.exe 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-ppd.xrm-ms.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\GameBar_AppList.targetsize-24_altform-unplated.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-100_contrast-white.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\OrientationControlOuterCircle.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\remove.svg 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\swresample-3_ms.dll 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSmallTile.scale-100.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PaySquare150x150Logo.scale-200.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProO365R_SubTrial-ul-oob.xrm-ms 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\ui-strings.js.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected].[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\resources.pri 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\plugin.properties.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\PREVIEW.GIF.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-ppd.xrm-ms 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\LockScreenLogo.scale-200.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-40_altform-unplated_contrast-black.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\msader15.dll.mui 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.contrast-black_scale-180.png.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_1.m4a 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Grace-ppd.xrm-ms.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailLargeTile.scale-125.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\ui-strings.js.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\ui-strings.js 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-32_altform-lightunplated.png 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_9_Loud.m4a 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessR_Retail-ul-phn.xrm-ms.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\en-il\ui-strings.js.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\EBWebView\x86\EmbeddedBrowserWebView.dll.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcp120.dll.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\sl-si\ui-strings.js 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\fi-fi\ui-strings.js.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.apache.felix.gogo.runtime_0.10.0.v201209301036.jar.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_ja.jar 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\forms_super.gif 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected].[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\QUAD\PREVIEW.GIF.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\OSFROAMINGPROXY.DLL 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.w3c.dom.events_3.0.0.draft20060413_v201105210656.jar.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup-impl_zh_CN.jar.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdasql.dll 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Internet Explorer\es-ES\iexplore.exe.mui 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Mu\LICENSE 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.id-BB455488.[[email protected]].harma 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2236 vssadmin.exe 3592 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exepid process 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1660 vssvc.exe Token: SeRestorePrivilege 1660 vssvc.exe Token: SeAuditPrivilege 1660 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.execmd.execmd.exedescription pid process target process PID 1636 wrote to memory of 1124 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe cmd.exe PID 1636 wrote to memory of 1124 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe cmd.exe PID 1124 wrote to memory of 4688 1124 cmd.exe mode.com PID 1124 wrote to memory of 4688 1124 cmd.exe mode.com PID 1124 wrote to memory of 2236 1124 cmd.exe vssadmin.exe PID 1124 wrote to memory of 2236 1124 cmd.exe vssadmin.exe PID 1636 wrote to memory of 6352 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe cmd.exe PID 1636 wrote to memory of 6352 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe cmd.exe PID 6352 wrote to memory of 6784 6352 cmd.exe mode.com PID 6352 wrote to memory of 6784 6352 cmd.exe mode.com PID 6352 wrote to memory of 3592 6352 cmd.exe vssadmin.exe PID 6352 wrote to memory of 3592 6352 cmd.exe vssadmin.exe PID 1636 wrote to memory of 5672 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe mshta.exe PID 1636 wrote to memory of 5672 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe mshta.exe PID 1636 wrote to memory of 5448 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe mshta.exe PID 1636 wrote to memory of 5448 1636 2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe"C:\Users\Admin\AppData\Local\Temp\2023-03-23_21c2b2d0bfc15b3d4bc72263f9db5547_crysis.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4688
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2236
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6352 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:6784
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3592
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5672
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5448
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-BB455488.[[email protected]].harma
Filesize3.2MB
MD576a505449e251b077129065d702f5e8f
SHA130eeb1a0bcf8b4d6b9917d8ab759f1fd32e96a56
SHA256c17a2a0a89d37b5089c7bff6188aa1a892faa72f38900d82178f7f9ede1675b5
SHA51232281ee995b87ba960210b9d5fce0fd3051ff282c7eecb309b6ff0a6928d96fe258c8da3fa0bdf60deecd763c800840abdf74228700df6fb6b510d0570c5b5da
-
Filesize
13KB
MD586cd2b412165e6caf71ea53cfc1b550c
SHA1ca121eec1d494565f69fd3a785aad2483a3cfba1
SHA256c6b4e7fe757315f7dd62e914324446b2cc105e1cd6ca7822bc15a0314144419f
SHA5122a807c91a34d7f12c1c64fb9bd829a5221ea33cb17203b4f5c34064ff16842d795ec0c4c67fc88aeac5805bb42db7c5761437299f0509eccfad9c30fc785d89d
-
Filesize
13KB
MD586cd2b412165e6caf71ea53cfc1b550c
SHA1ca121eec1d494565f69fd3a785aad2483a3cfba1
SHA256c6b4e7fe757315f7dd62e914324446b2cc105e1cd6ca7822bc15a0314144419f
SHA5122a807c91a34d7f12c1c64fb9bd829a5221ea33cb17203b4f5c34064ff16842d795ec0c4c67fc88aeac5805bb42db7c5761437299f0509eccfad9c30fc785d89d