Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2023 10:43
Static task
static1
Behavioral task
behavioral1
Sample
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe
-
Size
92KB
-
MD5
7821b1f09ffbf4810840b2f1b326ec77
-
SHA1
79dfb55c1413f5bd48a8783f8eabcea7981078a5
-
SHA256
84b3135339c05c2271fff9c90d0d3845c84b4fde8defe62aa8a73d8616b24f8f
-
SHA512
00f47a82af272923a13185a90c3247cf4fc17e04f79b06e05f2e9b54287ccf9a464c724946eb28ca351861399dc2e2154f67d3db982db3a5cb16c90087800a77
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AvhQFlcykQLaR4zs4+a6qgHR:Qw+asqN5aW/hLJrxxdHR
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (472) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Drops startup file 5 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe = "C:\\Windows\\System32\\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe" 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2275444769-3691835758-4097679484-1000\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Drops file in System32 directory 2 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process File created C:\Windows\System32\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Windows\System32\Info.hta 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\MedTile.scale-125.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Scientific.targetsize-16_contrast-black.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.OData.Query.NetFX35.dll.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Practices.Unity.dll 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Gill Sans MT.xml.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsSplashScreen.scale-200.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\faf_icons.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\SmallTile.scale-100.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\ExcelMessageDismissal.txt.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\TimerMedTile.contrast-black_scale-100.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\uk-ua\ui-strings.js 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-180.png.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\MS.ONENOTE.16.1033.hxn.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\download.svg 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\de-de\ui-strings.js 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AXE8SharedExpat.dll 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Slipstream.xml.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\LEELAWDB.TTF.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\plugin.js.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\MyriadCAD.otf 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\MSFT_PackageManagementSource.psm1.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.scale-125.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.zh_CN_5.5.0.165303.jar 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-pl.xrm-ms.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Fonts\CamMDL2.2.07.ttf 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-uihandler.xml.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\sql2000.xsl.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\cs-cz\ui-strings.js 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL077.XML.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-36.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\libssl-1_1-x64.dll.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\close-2.svg.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\vlc.mo.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\de-DE\PackageManagementDscUtilities.strings.psd1 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\LargeTile.scale-200.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\System.Data.Services.resources.dll 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\AppxManifest.xml 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_share_18.svg.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\large_trefoil.png.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\j2pcsc.dll.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-bridge-office.xrm-ms 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\Office.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-oob.xrm-ms.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-white_scale-125.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Trial-ul-oob.xrm-ms.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\hr-HR\View3d\3DViewerProductDescription-universal.xml 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteMedTile.scale-400.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\selector.js 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT632.CNV.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MyriadPro-Bold.otf 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\root\Office16\XML2WORD.XSL.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_OEM_Perp-ul-phn.xrm-ms 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_is.dll.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.nl_ja_4.4.0.v20140623020002.jar 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Java\jdk1.8.0_66\db\bin\ij.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\license.html.id-7B99D14F.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4544 vssadmin.exe 5768 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exepid process 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3440 vssvc.exe Token: SeRestorePrivilege 3440 vssvc.exe Token: SeAuditPrivilege 3440 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.execmd.execmd.exedescription pid process target process PID 2512 wrote to memory of 4556 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 2512 wrote to memory of 4556 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 4556 wrote to memory of 972 4556 cmd.exe mode.com PID 4556 wrote to memory of 972 4556 cmd.exe mode.com PID 4556 wrote to memory of 4544 4556 cmd.exe vssadmin.exe PID 4556 wrote to memory of 4544 4556 cmd.exe vssadmin.exe PID 2512 wrote to memory of 4676 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 2512 wrote to memory of 4676 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 4676 wrote to memory of 5276 4676 cmd.exe mode.com PID 4676 wrote to memory of 5276 4676 cmd.exe mode.com PID 4676 wrote to memory of 5768 4676 cmd.exe vssadmin.exe PID 4676 wrote to memory of 5768 4676 cmd.exe vssadmin.exe PID 2512 wrote to memory of 1168 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe PID 2512 wrote to memory of 1168 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe PID 2512 wrote to memory of 6620 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe PID 2512 wrote to memory of 6620 2512 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe"C:\Users\Admin\AppData\Local\Temp\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:972
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4544
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5276
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5768
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1168
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6620
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3440
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-7B99D14F.[[email protected]].xCor
Filesize2.9MB
MD5a95e9a1d1fa417bfbdd412bc5d48310c
SHA19ef94dea116d9be5bb67ebafb26e0d107255cafd
SHA256876ee2afed17ed5892b8dbb6a64e0912afe86c77deb585729932d309876c761c
SHA512847a330a783e45c52dbb2b7d002ae5f2bd9c3c83bbc637229b77b0ade000495ffd63bcdc9a5d84f6c2b054afcaed2c1e670def0b68d4eb823c2ef05dc952efea
-
Filesize
4KB
MD5cebb5aed5b19c9e5193c0fbdbcce4ab5
SHA1d8ff634e554133e188b1058d8a083d312bd154a6
SHA256ffaad992d1fbcdf5cdb2c01852b66e1285df0cbe71eb2a9d0a4b10f66004d4e2
SHA512f30ea7f85b1b03a607694a371be92ccbcff42353e8f9119f36a755dcf4120951303d1089aeaae714a1945113e0e93b714b7d2b917ccf674d77acc4ef63d9b58d
-
Filesize
4KB
MD5cebb5aed5b19c9e5193c0fbdbcce4ab5
SHA1d8ff634e554133e188b1058d8a083d312bd154a6
SHA256ffaad992d1fbcdf5cdb2c01852b66e1285df0cbe71eb2a9d0a4b10f66004d4e2
SHA512f30ea7f85b1b03a607694a371be92ccbcff42353e8f9119f36a755dcf4120951303d1089aeaae714a1945113e0e93b714b7d2b917ccf674d77acc4ef63d9b58d