Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2023 05:11
Static task
static1
Behavioral task
behavioral1
Sample
2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe
Resource
win10v2004-20231215-en
General
-
Target
2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe
-
Size
92KB
-
MD5
d4726540ef9e6bfc0821650db0e62da3
-
SHA1
8881bc14da432189e8ae2494c54bb9db5690b06b
-
SHA256
f06eec18f16bebed895404d4d77863a2f157cf12695df1b0710f865dc7a5be4b
-
SHA512
a52cce09463860f8e2be58c9dfbaab56cc00f9fac95500a0f380b0466ff91fcd838bc835ae2c5faba4028bbe174c215fd976f777c4adfa1b2d3e1460386ea531
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AKBYqCWby6/sAemJnmpKoH8VQ27MjCiF:Qw+asqN5aW/hLyBCWW6/fem4pfUQ27M3
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (492) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2398549320-3657759451-817663969-1000\Control Panel\International\Geo\Nation 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe = "C:\\Windows\\System32\\2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe" 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2398549320-3657759451-817663969-1000\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2398549320-3657759451-817663969-1000\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk-1.8\jre\bin\msvcp140_1.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-24_contrast-white.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019R_Retail-ul-oob.xrm-ms 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\zh-cn\ui-strings.js 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\checkmark.png.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\WideTile.scale-125_contrast-black.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-ul-oob.xrm-ms.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_TestDrive.help.txt 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\msoshext.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\SplashScreen.scale-125.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-32_contrast-white.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteLargeTile.scale-150.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\OSFINTL.DLL.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.White.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\it\Microsoft.PowerShell.PackageManagement.resources.dll 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Sand.dxt 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\adodb.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\de\System.Windows.Controls.Ribbon.resources.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-100_contrast-black.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hu-hu\ui-strings.js.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\download.svg 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\VCCORLIB140_APP.DLL.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\jdk\lcms.md.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleSplashScreen.scale-125.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\Java\jre-1.8\lib\ext\dnsns.jar.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudent2019R_OEM_Perp-pl.xrm-ms.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\7-Zip\Lang\da.txt.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientARMRefer_eula.txt.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square310x310Logo.scale-150.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\en\SpreadsheetCompare_col.hxc.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1036\MSO.ACL 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_cs.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10.mp4.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProDemoR_BypassTrial180-ul-oob.xrm-ms 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTest-ul-oob.xrm-ms 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\hr-hr\ui-strings.js 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-100.png.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\j2gss.dll 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\mesa3d.md 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-400_contrast-white.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Storage.XmlSerializers.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.181.5\msedgeupdateres_ml.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\it-IT\PackageManagementDscUtilities.strings.psd1.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Runtime.InteropServices.RuntimeInformation.dll 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\Spider.Wide.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\libpng.md.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailLargeTile.scale-200.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\css\main.css 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\informix.xsl 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\39.jpg 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\blacklisted.certs 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_OEM_Perp-ul-phn.xrm-ms 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.0\System.Linq.dll 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\150.png 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONPPTAddin.dll 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\api-ms-win-core-processthreads-l1-1-1.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll.id-D083CAAC.[downloaded@file].data 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3372 vssadmin.exe 5576 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 4416 vssvc.exe Token: SeRestorePrivilege 4416 vssvc.exe Token: SeAuditPrivilege 4416 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1084 wrote to memory of 2172 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 83 PID 1084 wrote to memory of 2172 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 83 PID 2172 wrote to memory of 920 2172 cmd.exe 85 PID 2172 wrote to memory of 920 2172 cmd.exe 85 PID 2172 wrote to memory of 3372 2172 cmd.exe 87 PID 2172 wrote to memory of 3372 2172 cmd.exe 87 PID 1084 wrote to memory of 7604 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 94 PID 1084 wrote to memory of 7604 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 94 PID 7604 wrote to memory of 7428 7604 cmd.exe 96 PID 7604 wrote to memory of 7428 7604 cmd.exe 96 PID 7604 wrote to memory of 5576 7604 cmd.exe 97 PID 7604 wrote to memory of 5576 7604 cmd.exe 97 PID 1084 wrote to memory of 7676 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 98 PID 1084 wrote to memory of 7676 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 98 PID 1084 wrote to memory of 1500 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 99 PID 1084 wrote to memory of 1500 1084 2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe 99 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2023-12-14_d4726540ef9e6bfc0821650db0e62da3_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:920
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3372
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:7604 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7428
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5576
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7676
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1500
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-D083CAAC.[downloaded@file].data
Filesize448KB
MD5fd24b3812f8baf706d091aa4a9fe7d6a
SHA110727fc1c42d24faf6fd8efbbe43b211cb7e01da
SHA256b63fe5f724d26c8b79084d383e9e937394f71eb483db54721eeeaf4f016cd5a6
SHA512cd9d108e73a4a6587e93bd9778753276a64a174284dee044b589223ccd92ecc23134ead5d3375a324ceb0fe244a0bcd3f8a8c37670d1c8c202ab5aade928d13b
-
Filesize
7KB
MD5d196085dacb770d872a90732dc6670d3
SHA1599ac947cbe2d991b06e3809b944bf465af23d48
SHA256dea82434f312b1fc7a89539a53c27fcd1c53c6cd209ad240290982d445d749db
SHA5123391e898d0ba779f93b2532838a19639339732eb604b1737b0ae96c5a188e8b080e046c00388077f9f447324b7f4c64d3251b54b321aaa2bd365984a768f3991