Analysis
-
max time kernel
150s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
14-04-2023 02:52
Static task
static1
Behavioral task
behavioral1
Sample
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe
-
Size
92KB
-
MD5
bf6e423769b1dc31dafc847cbfe9076a
-
SHA1
50db0bde95a3d257498ffc30250636d753c7ea58
-
SHA256
7af890c71121d682203be3b23497272f4338cdc27f5af49c41f8275d582e85e1
-
SHA512
a985faf89341ea70e1106f27b9e253660cc90ecf0dae17fc2f3a208bd5dd43a7b8bf7fd1e69a8f9b730208154a0a6ead53900d1e315138e9e2ed8a492791d347
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4A6GHr/gk1juEGsQJcntrUbSnmp8zaUbBa:Qw+asqN5aW/hLQOhZksGcB8yC8zacBa
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\BlockCheckpoint.tiff 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe -
Drops startup file 5 IoCs
Processes:
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe = "C:\\Windows\\System32\\2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe" 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files (x86)\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Public\Music\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Public\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1529757233-3489015626-3409890339-1000\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe -
Drops file in System32 directory 2 IoCs
Processes:
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exedescription ioc process File created C:\Windows\System32\2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Windows\System32\Info.hta 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\vcomp140.dll 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\WinStore.Preview.winmd 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Arial Black-Arial.xml 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-openide-actions.jar 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Trial-ppd.xrm-ms 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\OMICAUTINTL.DLL.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.SqlDatabase.dll 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\codecpacks_webp.winmd 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationBuildTasks.resources.dll 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Client.resources.dll 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.cab.cat 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\trdtv2r41.xsl 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-fullcolor.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PEOPLEDATAHANDLER.DLL.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\LargeTile.scale-100_contrast-black.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCH.DLL.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\gd.pak.DATA.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL117.XML.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\cmm\CIEXYZ.pf 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockSmallTile.contrast-black_scale-125.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\CortanaApp.ViewElements\Assets\Settings-Black.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-200_contrast-white.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\sdxs.xml.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.BackEnd.XmlSerializers.dll.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsBadgeLogo.scale-100.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\de\Microsoft.PowerShell.PackageManagement.resources.dll 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\LargeTile.scale-125_contrast-white.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Excel.MDXQueryGenerator.dll.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\main.css.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\JSByteCodeCache_64 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaprst.dll 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookSmallTile.scale-400.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\bin\setNetworkServerCP.bat 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OneNote\SendToOneNote-PipelineConfig.xml 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\personaspybridge.js.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-32_altform-unplated.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files\Java\jre1.8.0_66\bin\w2k_lsa_auth.dll.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\ccloud.png.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\eu-es\ui-strings.js.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.ObjectModel.dll 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.MsoInterop.dll.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Examples\Calculator\Add-Numbers.Tests.ps1 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GameBar_WideTile.scale-125.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ppd.xrm-ms 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeWideTile.scale-150.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProCO365R_SubTrial-pl.xrm-ms 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-ul-oob.xrm-ms 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\zh-CN.pak.DATA 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\WHOOSH.WAV 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-96_altform-unplated.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ccme_ecc.dll.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\ReadOutLoud.api.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TelemetryDashboard.xltx 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor.nl_ja_4.4.0.v20140623020002.jar.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\example_icons2x.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\EntityDataHandler.dll.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\VBAJET32.DLL.id-94953E74.[[email protected]].java 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\10.jpg 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SmallTile.scale-100_contrast-black.png 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.winmd 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\kk.pak 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 660 vssadmin.exe 4156 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exepid process 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2764 vssvc.exe Token: SeRestorePrivilege 2764 vssvc.exe Token: SeAuditPrivilege 2764 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.execmd.execmd.exedescription pid process target process PID 2588 wrote to memory of 2648 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe cmd.exe PID 2588 wrote to memory of 2648 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe cmd.exe PID 2648 wrote to memory of 2280 2648 cmd.exe mode.com PID 2648 wrote to memory of 2280 2648 cmd.exe mode.com PID 2648 wrote to memory of 660 2648 cmd.exe vssadmin.exe PID 2648 wrote to memory of 660 2648 cmd.exe vssadmin.exe PID 2588 wrote to memory of 5540 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe cmd.exe PID 2588 wrote to memory of 5540 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe cmd.exe PID 5540 wrote to memory of 5144 5540 cmd.exe mode.com PID 5540 wrote to memory of 5144 5540 cmd.exe mode.com PID 5540 wrote to memory of 4156 5540 cmd.exe vssadmin.exe PID 5540 wrote to memory of 4156 5540 cmd.exe vssadmin.exe PID 2588 wrote to memory of 3836 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe mshta.exe PID 2588 wrote to memory of 3836 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe mshta.exe PID 2588 wrote to memory of 1252 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe mshta.exe PID 2588 wrote to memory of 1252 2588 2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe"C:\Users\Admin\AppData\Local\Temp\2023-04-13_bf6e423769b1dc31dafc847cbfe9076a_crysis.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2280
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:660
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5540 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5144
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4156
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3836
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1252
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-94953E74.[[email protected]].java
Filesize2.9MB
MD57fa4f74a82062d37eb85bd2eb831bb31
SHA141e2c4b7615def63e41a5e587ff2f069280ed7ce
SHA25658a9786ca3a5b3469b613910426f8b668a27c2a3782c289c23744285134283af
SHA512095e01af5f84c3ce5d326dc022f491a8c8a3f49b41b2f14c8b932b0a4fde361f8aa4da7226294d6ab6c8b01733eca2f9d9d2f0e7b0119ecb70de02285bdb6435
-
Filesize
13KB
MD5f54fc7f46d8a99b881759627a31ede9c
SHA13b6db31bfcc15962f4018b82d8495d86645cba56
SHA25652d2741cf927edad0e298e5af75cc98d6c8114485dc2c703b2b19b8ddc515d51
SHA512ec68eab53443e277e77b950674198b17f586cdd75d118b10c10427d05777b3a4059ba247d51d32f0b05e43ff5fa531f2e533ae3925fe4be33f574b917ca3a85b
-
Filesize
13KB
MD5f54fc7f46d8a99b881759627a31ede9c
SHA13b6db31bfcc15962f4018b82d8495d86645cba56
SHA25652d2741cf927edad0e298e5af75cc98d6c8114485dc2c703b2b19b8ddc515d51
SHA512ec68eab53443e277e77b950674198b17f586cdd75d118b10c10427d05777b3a4059ba247d51d32f0b05e43ff5fa531f2e533ae3925fe4be33f574b917ca3a85b