Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
16-04-2023 02:57
Static task
static1
Behavioral task
behavioral1
Sample
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe
-
Size
92KB
-
MD5
f0d51246d6655e30178634fee2792710
-
SHA1
9757d10f4b4d2d18a996ca18507a0450654caf53
-
SHA256
40a68110241e86f1cdece1dc5a6dfb72e028b40e8d55447cc3a961341b932784
-
SHA512
fc1ee9cf97e720c0e522715b42432c195cd9471db4b5266c0cf4b4346b26e3e2355d2317f1701d5d09981e4ac28ab2413015efce7d4a71d6958ae2b529b8509d
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AkToiOJqIi16U14dJzpTdh7Y2+ZBy55sL:Qw+asqN5aW/hLlBxRU14T5duO5E
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ApproveStart.tiff 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe -
Drops startup file 5 IoCs
Processes:
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe = "C:\\Windows\\System32\\2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe" 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exedescription ioc process File opened for modification C:\Users\Public\Videos\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Public\Music\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Public\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1675742406-747946869-1029867430-1000\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe -
Drops file in System32 directory 2 IoCs
Processes:
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exedescription ioc process File created C:\Windows\System32\2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File created C:\Windows\System32\Info.hta 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\ui-strings.js.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.MSOUC.16.1033.hxn 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.b783ffe3.pri 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-ppd.xrm-ms.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hu-hu\ui-strings.js.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FDATE.DLL 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Utilities.v3.5.resources.dll 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageMedTile.scale-400.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sk-sk\ui-strings.js 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\ECLIPSE_.RSA.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-125_contrast-black.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-30_altform-unplated.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\cstm_brand_preview2x.png.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-openide-util-enumerations.xml 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Century Gothic.xml 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.scale-100.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\xaml\onenote\ShareMainPage.xaml 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymt.ttf.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\msvcp120.dll 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-100.png.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\whatsnewsrc\bulletin_board_light.css 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Grace-ul-oob.xrm-ms 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_OEM_Perp-ppd.xrm-ms.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-80.png.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-80_altform-unplated.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessEntryR_PrepidBypass-ppd.xrm-ms.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\MANIFEST.MF.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ul.xrm-ms.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.mbeanbrowser_5.5.0.165303.jar.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-40_altform-unplated_contrast-black.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\root\ui-strings.js.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\System\atl100.dll 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\VisualElements\LogoCanary.png.DATA 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Sort\TITLE.XSL.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019VL_KMS_Client_AE-ul.xrm-ms.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon.png.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-200_contrast-black.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files-select\css\main-selector.css 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_es_135x40.svg 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\bg.pak.DATA.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-140.png.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-string-l1-1-0.dll.id-F9191391.[[email protected]].bip 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-100_contrast-white.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Trial-pl.xrm-ms 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\UIAutomationClientsideProviders.resources.dll 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-pl.xrm-ms 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSmallTile.scale-100.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\notification.send.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filter-hover_32.svg 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-20_altform-lightunplated.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\BuildInfo.xml 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-runtime-l1-1-0.dll 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-72.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\LargeTile.scale-100.png 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-stdio-l1-1-0.dll 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\plugins.dat 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Grace-ul-oob.xrm-ms 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3488 vssadmin.exe 6112 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exepid process 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1904 vssvc.exe Token: SeRestorePrivilege 1904 vssvc.exe Token: SeAuditPrivilege 1904 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2023-04-15_f0d51246d6655e30178634fee2792710_crysis.execmd.execmd.exedescription pid process target process PID 672 wrote to memory of 4628 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe cmd.exe PID 672 wrote to memory of 4628 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe cmd.exe PID 4628 wrote to memory of 2312 4628 cmd.exe mode.com PID 4628 wrote to memory of 2312 4628 cmd.exe mode.com PID 4628 wrote to memory of 3488 4628 cmd.exe vssadmin.exe PID 4628 wrote to memory of 3488 4628 cmd.exe vssadmin.exe PID 672 wrote to memory of 824 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe cmd.exe PID 672 wrote to memory of 824 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe cmd.exe PID 824 wrote to memory of 2356 824 cmd.exe mode.com PID 824 wrote to memory of 2356 824 cmd.exe mode.com PID 824 wrote to memory of 6112 824 cmd.exe vssadmin.exe PID 824 wrote to memory of 6112 824 cmd.exe vssadmin.exe PID 672 wrote to memory of 6232 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe mshta.exe PID 672 wrote to memory of 6232 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe mshta.exe PID 672 wrote to memory of 5160 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe mshta.exe PID 672 wrote to memory of 5160 672 2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe"C:\Users\Admin\AppData\Local\Temp\2023-04-15_f0d51246d6655e30178634fee2792710_crysis.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2312
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3488
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2356
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6112
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6232
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5160
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-F9191391.[[email protected]].bip
Filesize2.9MB
MD55e695a7de460d4f28465918c13e2a67c
SHA17dcf6f9be0a0c80f03eeee8efa749168d8cb9ab5
SHA256a0e4ffdd7b543da54c8ccab72b90306be387161b7b08c689d4883455578786c5
SHA5125bc5c3e30c8098e6260d90fa530379e957f9dd4f8b945b795f9bd63c6cd197742e284cc94174eaf3cddffee6b0aaa8456364c961229d799fa4559acd4ed1977b
-
Filesize
13KB
MD5ac7a035c870025f738f8eef9fa951274
SHA194a0bdeed303883069f496b0f5d6c0e51e251564
SHA2566c030f2e0d951d8a9bcab1df3e32f062d81518ca4ca6d6b0ceebf347ee7efeb6
SHA512c5b69622e086d6c58b4133952c05ab05de3dabb44b08ee1c3cf223910474d43a81183e10ff375ee1d9629540b38c77015cb184aebd629f0c78d97b2490d81dc3
-
Filesize
13KB
MD5ac7a035c870025f738f8eef9fa951274
SHA194a0bdeed303883069f496b0f5d6c0e51e251564
SHA2566c030f2e0d951d8a9bcab1df3e32f062d81518ca4ca6d6b0ceebf347ee7efeb6
SHA512c5b69622e086d6c58b4133952c05ab05de3dabb44b08ee1c3cf223910474d43a81183e10ff375ee1d9629540b38c77015cb184aebd629f0c78d97b2490d81dc3