Analysis
-
max time kernel
150s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
30-05-2023 10:43
Static task
static1
Behavioral task
behavioral1
Sample
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe
Resource
win10v2004-20230220-en
General
-
Target
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe
-
Size
92KB
-
MD5
7821b1f09ffbf4810840b2f1b326ec77
-
SHA1
79dfb55c1413f5bd48a8783f8eabcea7981078a5
-
SHA256
84b3135339c05c2271fff9c90d0d3845c84b4fde8defe62aa8a73d8616b24f8f
-
SHA512
00f47a82af272923a13185a90c3247cf4fc17e04f79b06e05f2e9b54287ccf9a464c724946eb28ca351861399dc2e2154f67d3db982db3a5cb16c90087800a77
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AvhQFlcykQLaR4zs4+a6qgHR:Qw+asqN5aW/hLJrxxdHR
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (309) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\HideExpand.tiff 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Pictures\SyncSet.tiff 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Drops startup file 5 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe = "C:\\Windows\\System32\\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe" 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\S9P6CX9X\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\POQAGXKK\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JECI31K3\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Music\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2961826002-3968192592-354541192-1000\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\N8RJZ5NM\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3VUIY5IU\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZOIUPPDG\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GE2OV5ZK\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Drops file in System32 directory 2 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process File created C:\Windows\System32\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Windows\System32\Info.hta 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0233665.WMF 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\ja-JP\micaut.dll.mui 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MAPISHELL.DLL.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\stdole.dll.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bPrev-hot.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate\TAB_OFF.GIF 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\StatusDoNotDisturb.ico 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\clock.js 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jre7\bin\gstreamer-lite.dll.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_vi.dll 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198016.WMF.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Kiev.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01064_.WMF.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Java\jre7\lib\cmm\CIEXYZ.pf.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00367_.WMF.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Thatch.xml.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Java\jre7\lib\zi\America\Cayenne.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsFormTemplate.html 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO11.POC.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGZIP.DPV 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-7.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\LICENSE.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.lucene.analysis_3.5.0.v20120725-1805.jar.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0217872.WMF 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Windows Defender\it-IT\MpEvMsg.dll.mui 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALENDAR.DPV.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Microsoft Office\Office14\AUTHZAX.DLL.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_cs.jar.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0299763.WMF 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-2 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21321_.GIF 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKS.ICO.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107026.WMF.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\PresentationCore.resources.dll 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.rcp_4.3.100.v20141007-2301.jar 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL095.XML.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CNFNOT.ICO 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195248.WMF.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301052.WMF.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18205_.WMF 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_top.png 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_pl.jar.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.XLS 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\splashscreen.dll 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00396_.WMF.id-6A658A52.[[email protected]].xCor 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1816 vssadmin.exe 2700 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exepid process 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1796 vssvc.exe Token: SeRestorePrivilege 1796 vssvc.exe Token: SeAuditPrivilege 1796 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.execmd.execmd.exedescription pid process target process PID 1292 wrote to memory of 1460 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 1292 wrote to memory of 1460 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 1292 wrote to memory of 1460 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 1292 wrote to memory of 1460 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 1460 wrote to memory of 1652 1460 cmd.exe mode.com PID 1460 wrote to memory of 1652 1460 cmd.exe mode.com PID 1460 wrote to memory of 1652 1460 cmd.exe mode.com PID 1460 wrote to memory of 1816 1460 cmd.exe vssadmin.exe PID 1460 wrote to memory of 1816 1460 cmd.exe vssadmin.exe PID 1460 wrote to memory of 1816 1460 cmd.exe vssadmin.exe PID 1292 wrote to memory of 2016 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 1292 wrote to memory of 2016 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 1292 wrote to memory of 2016 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 1292 wrote to memory of 2016 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe cmd.exe PID 2016 wrote to memory of 1740 2016 cmd.exe mode.com PID 2016 wrote to memory of 1740 2016 cmd.exe mode.com PID 2016 wrote to memory of 1740 2016 cmd.exe mode.com PID 2016 wrote to memory of 2700 2016 cmd.exe vssadmin.exe PID 2016 wrote to memory of 2700 2016 cmd.exe vssadmin.exe PID 2016 wrote to memory of 2700 2016 cmd.exe vssadmin.exe PID 1292 wrote to memory of 2752 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe PID 1292 wrote to memory of 2752 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe PID 1292 wrote to memory of 2752 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe PID 1292 wrote to memory of 2752 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe PID 1292 wrote to memory of 1380 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe PID 1292 wrote to memory of 1380 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe PID 1292 wrote to memory of 1380 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe PID 1292 wrote to memory of 1380 1292 2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe"C:\Users\Admin\AppData\Local\Temp\2023-05-29_7821b1f09ffbf4810840b2f1b326ec77_crysis.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1652
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1816
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1740
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2700
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2752
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1380
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1796
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-6A658A52.[[email protected]].xCor
Filesize23.5MB
MD5aada9ab400e85243de001b90973bb9eb
SHA1d6db9810d483adde8f822cc05c3195c9b7100683
SHA2567916903f0d61fe56fbc335ac5863b1d5b82778c88148f4883999775b94da5530
SHA51281bceebcaecd4405e009a4650bc4b3eb99263ba9812f0781fda9a44971220d9ce694b0d2138d1fb2a8f1f1428bd5aa13533b570fbec81a384be45b8e19e826f6
-
Filesize
4KB
MD507fc77990f0439e14c7ff92382ffb0ec
SHA14e99ac97b48a0ac89d636c0fe4fcd436d9560a9e
SHA256318baee086850b6601a93028b5dc21ba1da641b4bd7160a3655a3aecba3f6e97
SHA512538f37b3dcd46e58d52c2ede7aa4f597862582b381fdb1ab30dfd9fd7dd2f9e4c9899b1207ed7043c32ffcd34cbe17b4e9130ca7725830316a38008babc4c764
-
Filesize
4KB
MD507fc77990f0439e14c7ff92382ffb0ec
SHA14e99ac97b48a0ac89d636c0fe4fcd436d9560a9e
SHA256318baee086850b6601a93028b5dc21ba1da641b4bd7160a3655a3aecba3f6e97
SHA512538f37b3dcd46e58d52c2ede7aa4f597862582b381fdb1ab30dfd9fd7dd2f9e4c9899b1207ed7043c32ffcd34cbe17b4e9130ca7725830316a38008babc4c764