Analysis
-
max time kernel
150s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
03-05-2023 03:20
Static task
static1
Behavioral task
behavioral1
Sample
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe
-
Size
92KB
-
MD5
10e32edb068eec09bcb2c06e493d267c
-
SHA1
0564166e48cf4873061197af92845aeb8003c79c
-
SHA256
af1342c508451269009121f620068a7da6c848e360475e5017c8eb7199b1ecc6
-
SHA512
26878fd95338f14ef3b64b0fcc97c2074b54e4454fd4ac2b4f22cd931f35456b38c41ac7259ccfb31cf7dd4b98851b2e2a6bd549956ff7a520971d459eadf69c
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AiGra1OVu/GajEpd6xFI51Mhv:Qw+asqN5aW/hLUGGsSGajGdT1
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\NewBackup.tiff 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Pictures\ResumeEdit.tiff 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe -
Drops startup file 5 IoCs
Processes:
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe = "C:\\Windows\\System32\\2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe" 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IPUXPVVT\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AAHHC1TR\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\HC7ZN6SY\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1XDFWCRE\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U3375IQM\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PLKQQS67\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SHXB1JXH\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe -
Drops file in System32 directory 2 IoCs
Processes:
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exedescription ioc process File created C:\Windows\System32\2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Windows\System32\Info.hta 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exedescription ioc process File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-sampler.jar 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Java\jre7\lib\logging.properties 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18245_.WMF.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\EPSIMP32.FLT.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGCOUPON.XML.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\XLINTL32.REST.IDX_DLL 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_en.dub 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CERT98SP.POC.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\tipresx.dll.mui 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237336.WMF.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Gibraltar.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\TaskbarIconImagesMask256Colors.bmp.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\SKY.INF 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUB6INTL.DLL.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kamchatka 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Norfolk.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Program Files\Java\jre7\lib\logging.properties.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME11.CSS.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Program Files\Java\jre7\lib\zi\Africa\Casablanca.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.IN.XML 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_K_COL.HXK.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msadcfr.dll.mui 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152698.WMF.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21311_.GIF 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR2B.GIF 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_alignleft.gif.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Rothera.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01470_.WMF 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\CLVWINTL.DLL.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images\graph_over.png 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00298_.WMF.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21370_.GIF 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Office64.en-us\Office64MUISet.XML.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SL00712_.WMF.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.WorkflowServices.dll 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\WindowsBase.resources.dll 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\startNetworkServer.bat.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA7\1033\VBHW6.CHM.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXEV.DLL.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Start End Dates.accft.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository.nl_ja_4.4.0.v20140623020002.jar 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0228959.WMF.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dll.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Program Files\Microsoft Games\SpiderSolitaire\ja-JP\SpiderSolitaire.exe.mui.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02116_.GIF.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\settings.html 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG.id-B3B8ADF0.[[email protected]].h3r 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 288 vssadmin.exe 660 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exepid process 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 836 vssvc.exe Token: SeRestorePrivilege 836 vssvc.exe Token: SeAuditPrivilege 836 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.execmd.execmd.exedescription pid process target process PID 2040 wrote to memory of 1948 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe cmd.exe PID 2040 wrote to memory of 1948 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe cmd.exe PID 2040 wrote to memory of 1948 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe cmd.exe PID 2040 wrote to memory of 1948 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe cmd.exe PID 1948 wrote to memory of 1748 1948 cmd.exe mode.com PID 1948 wrote to memory of 1748 1948 cmd.exe mode.com PID 1948 wrote to memory of 1748 1948 cmd.exe mode.com PID 1948 wrote to memory of 660 1948 cmd.exe vssadmin.exe PID 1948 wrote to memory of 660 1948 cmd.exe vssadmin.exe PID 1948 wrote to memory of 660 1948 cmd.exe vssadmin.exe PID 2040 wrote to memory of 1400 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe cmd.exe PID 2040 wrote to memory of 1400 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe cmd.exe PID 2040 wrote to memory of 1400 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe cmd.exe PID 2040 wrote to memory of 1400 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe cmd.exe PID 1400 wrote to memory of 2180 1400 cmd.exe mode.com PID 1400 wrote to memory of 2180 1400 cmd.exe mode.com PID 1400 wrote to memory of 2180 1400 cmd.exe mode.com PID 1400 wrote to memory of 288 1400 cmd.exe vssadmin.exe PID 1400 wrote to memory of 288 1400 cmd.exe vssadmin.exe PID 1400 wrote to memory of 288 1400 cmd.exe vssadmin.exe PID 2040 wrote to memory of 2088 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe mshta.exe PID 2040 wrote to memory of 2088 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe mshta.exe PID 2040 wrote to memory of 2088 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe mshta.exe PID 2040 wrote to memory of 2088 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe mshta.exe PID 2040 wrote to memory of 2152 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe mshta.exe PID 2040 wrote to memory of 2152 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe mshta.exe PID 2040 wrote to memory of 2152 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe mshta.exe PID 2040 wrote to memory of 2152 2040 2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe"C:\Users\Admin\AppData\Local\Temp\2023-05-01_10e32edb068eec09bcb2c06e493d267c_crysis.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1748
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:660
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2180
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:288
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2088
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2152
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-B3B8ADF0.[[email protected]].h3r
Filesize23.5MB
MD51bfda7b3d17c903099be56f0020f8eed
SHA1c2e75a270a9a7c930b643942856aa27ea8efe9ad
SHA2565e4a7c5c96bec7eea66de2c3f57dcf622870aa001d4340942736987c64a73ccb
SHA512ff457fab1288ba44501a00cbbe9a9f0badf2da52f0b4acd4b0aed46799ac3be5ebe9ec11e5dd77be85ba2d202f8b840456fb9a0205845fb37117b59dd2d38ba2
-
Filesize
4KB
MD500eeac5463cc9e03c4ce67e9e4545ed9
SHA1dcb8f3b65fd4d5015ea5d0378004ecf4ab83651e
SHA2560dcf85c645220ab665f61ed60e8c91ff741937b9c285577388471d58a2905e7f
SHA512ac9e96a05e1651bb2106c764f6ed3cf072d245ca305a88240e42f88c6156613ed57d47d5c2d85ab31d87560a1d496f932754b5c294684583d2168d472d9f6575
-
Filesize
4KB
MD500eeac5463cc9e03c4ce67e9e4545ed9
SHA1dcb8f3b65fd4d5015ea5d0378004ecf4ab83651e
SHA2560dcf85c645220ab665f61ed60e8c91ff741937b9c285577388471d58a2905e7f
SHA512ac9e96a05e1651bb2106c764f6ed3cf072d245ca305a88240e42f88c6156613ed57d47d5c2d85ab31d87560a1d496f932754b5c294684583d2168d472d9f6575