Analysis
-
max time kernel
150s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
30-05-2023 10:43
Static task
static1
Behavioral task
behavioral1
Sample
2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe
-
Size
92KB
-
MD5
4c6a424ad657cc896926ea9ba095dc77
-
SHA1
dcffd7bad08bd5ddd88f9dce66956b329f25fa26
-
SHA256
017b9f584f114b80d16295204766121250f9178bf7c6bbbc2545f448fdf43cac
-
SHA512
77007125ba292109ca63dacffca3507276bfa3ec4c0a91bd3d35a13087d19f1e108dbd37caa223e802c11c69d84ca30a1a966387cc0ace1b243e495c6326e1b0
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4ALIuoiaqPZbIz4zQmm+7PAplOLsN4WZ:Qw+asqN5aW/hLNjoT8zF7Pf
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (311) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe = "C:\\Windows\\System32\\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe" 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\VCT3UJZ1\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Public\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1283023626-844874658-3193756055-1000\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BZB8KC7X\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JPTKCP3O\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Public\Music\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\A6DSJQQJ\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3FENPIEN\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe -
Drops file in System32 directory 2 IoCs
Processes:
2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exedescription ioc process File created C:\Windows\System32\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Windows\System32\Info.hta 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15168_.GIF 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01191_.WMF 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jre7\bin\management.dll.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\LoginTool24x24Images.jpg 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\flyout.css 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152876.WMF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic_5.5.0.165303.jar.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_F_COL.HXK.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_sw.dll.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Windows Sidebar\de-DE\Sidebar.exe.mui 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.actionProvider.exsd 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Grid.thmx.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2native.dll 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Anchorage 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287024.WMF 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\MSTAG.TLB 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\BREEZE.WAV.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152432.WMF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-full_partly-cloudy.png 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_ja_4.4.0.v20140623020002.jar.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Elemental.xml 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10299_.GIF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OISINTL.DLL 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Category.accft.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Moscow.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianResume.Dotx.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\verify.dll.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montreal.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler-charts.xml.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Jakarta 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Details.accdt 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdater.cer.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14757_.GIF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+2.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tongatapu.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239611.WMF 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\TipTsf.dll.mui 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212661.WMF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0212701.WMF.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MAPISHELLR.DLL.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\js\calendar.js 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Common Files\System\en-US\wab32res.dll.mui 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-tabcontrol_zh_CN.jar.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Berlin.id-569E90C0.[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe File created C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]].data 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 940 vssadmin.exe 2584 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exepid process 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1904 vssvc.exe Token: SeRestorePrivilege 1904 vssvc.exe Token: SeAuditPrivilege 1904 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.execmd.execmd.exedescription pid process target process PID 1400 wrote to memory of 1128 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe cmd.exe PID 1400 wrote to memory of 1128 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe cmd.exe PID 1400 wrote to memory of 1128 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe cmd.exe PID 1400 wrote to memory of 1128 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe cmd.exe PID 1128 wrote to memory of 1688 1128 cmd.exe mode.com PID 1128 wrote to memory of 1688 1128 cmd.exe mode.com PID 1128 wrote to memory of 1688 1128 cmd.exe mode.com PID 1128 wrote to memory of 940 1128 cmd.exe vssadmin.exe PID 1128 wrote to memory of 940 1128 cmd.exe vssadmin.exe PID 1128 wrote to memory of 940 1128 cmd.exe vssadmin.exe PID 1400 wrote to memory of 2384 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe cmd.exe PID 1400 wrote to memory of 2384 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe cmd.exe PID 1400 wrote to memory of 2384 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe cmd.exe PID 1400 wrote to memory of 2384 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe cmd.exe PID 2384 wrote to memory of 3984 2384 cmd.exe mode.com PID 2384 wrote to memory of 3984 2384 cmd.exe mode.com PID 2384 wrote to memory of 3984 2384 cmd.exe mode.com PID 2384 wrote to memory of 2584 2384 cmd.exe vssadmin.exe PID 2384 wrote to memory of 2584 2384 cmd.exe vssadmin.exe PID 2384 wrote to memory of 2584 2384 cmd.exe vssadmin.exe PID 1400 wrote to memory of 2780 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe mshta.exe PID 1400 wrote to memory of 2780 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe mshta.exe PID 1400 wrote to memory of 2780 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe mshta.exe PID 1400 wrote to memory of 2780 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe mshta.exe PID 1400 wrote to memory of 2436 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe mshta.exe PID 1400 wrote to memory of 2436 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe mshta.exe PID 1400 wrote to memory of 2436 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe mshta.exe PID 1400 wrote to memory of 2436 1400 2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe"C:\Users\Admin\AppData\Local\Temp\2023-05-29_4c6a424ad657cc896926ea9ba095dc77_crysis.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1688
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:940
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3984
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2584
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2780
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2436
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-569E90C0.[[email protected]].data
Filesize23.5MB
MD57739402e9170eaeff7d40ed0a584c9dd
SHA1a8f4452fd324bda680085e3697a307caafba989a
SHA256b67e3e6056c8c69180e9ab5359b7d5649ad7403c556ac96a4e56996eb2f4874e
SHA512a68cd1e3f2252faea55ee2aa75ad45b11155b0306c7827a212230e291653ceb68a937872b57b6bdd126650e15c36c17b8039af1a5659da0bfe4a0ffc3201900b
-
Filesize
7KB
MD59753c73e7c8f061885c0f9e079bae31f
SHA1fb237aed28927fcc99f0de5ba4cc30ff34aa8b7c
SHA2568c97e528977d0fadd75fa85417fe4a6643782b0f50d111492b42c88bb7430e5c
SHA51292cb91b13e04e9c2f59c16bd0c89dc51342fcf7a020f3a63ba7ea26d9a4f1f9e56358152f0d5122a27d91d257f3445174cfda0a5c63e915c0c9e661dffabc980
-
Filesize
7KB
MD59753c73e7c8f061885c0f9e079bae31f
SHA1fb237aed28927fcc99f0de5ba4cc30ff34aa8b7c
SHA2568c97e528977d0fadd75fa85417fe4a6643782b0f50d111492b42c88bb7430e5c
SHA51292cb91b13e04e9c2f59c16bd0c89dc51342fcf7a020f3a63ba7ea26d9a4f1f9e56358152f0d5122a27d91d257f3445174cfda0a5c63e915c0c9e661dffabc980