Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 16:45
Static task
static1
Behavioral task
behavioral1
Sample
2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe
Resource
win10v2004-20231215-en
General
-
Target
2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe
-
Size
92KB
-
MD5
43eb2adc4b1d22c5564764ce79e2105d
-
SHA1
fcf5c8f18e0392ad814965f940c3f771aea53eab
-
SHA256
398785f9ad7532ad6d378fa0f23a79aff492561afca6adf8a7df13c71a37aec9
-
SHA512
8537af76b3c569f7b4199177413c9410de5f612e4240f05753389e0ed601bfa6477cf9739264bd27d659aecf326488ca8b8eee51976fe37d26441af87d314c74
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AcFDbjzOx/8di/Laww8NOsC7okPpp3tb1:Qw+asqN5aW/hLKpjzOx/zzaH8UsC9PpB
Malware Config
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (313) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe -
Loads dropped DLL 8 IoCs
Processes:
MsiExec.exeMsiExec.exepid process 2120 MsiExec.exe 2120 MsiExec.exe 2120 MsiExec.exe 2120 MsiExec.exe 2120 MsiExec.exe 2120 MsiExec.exe 2120 MsiExec.exe 1208 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe = "C:\\Windows\\System32\\2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe" 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\P78YEUVS\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TQO7542V\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\MAOUTFV0\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OZ66ZEGB\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3601492379-692465709-652514833-1000\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\MO0EVTEO\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Drops file in System32 directory 2 IoCs
Processes:
2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exedescription ioc process File created C:\Windows\System32\2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0294991.WMF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\CAMERA.WAV.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\ModifiedTelespace.ico 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-utilities_zh_CN.jar.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BZCRD98.POC 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Media Player\wmplayer.exe 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files\7-Zip\Lang\tt.txt.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java_crw_demo.dll 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\javax.servlet_3.0.0.v201112011016.jar 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed.xrm-ms 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\03_lastfm.luac.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Riyadh.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02790_.WMF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21301_.GIF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\MSB1STAR.DLL 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21327_.GIF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNote.gpd.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Linq.dll 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN082.XML.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dll.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\LEVEL\LEVEL.INF 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\LAUNCH.GIF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\PREVIEW.GIF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.expressions_3.4.600.v20140128-0851.jar.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\THMBNAIL.PNG.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\EXP_PDF.DLL 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105398.WMF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00011_.WMF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_es-419.dll 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sr.pak.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\flyout.css 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\America\Indiana\Winamac.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216600.WMF 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSHY7FR.DLL 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\UCT.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14831_.GIF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Mozilla Firefox\application.ini.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.ja_5.5.0.165303.jar 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT+10.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\System.IO.Log.Resources.dll 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\IPM.CFG.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoViewer.dll.mui 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File created C:\Program Files\Java\jre7\bin\gstreamer-lite.dll.id-D1AF6AEB.[tutu@download_file].tutu 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe -
Drops file in Windows directory 14 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\f7667ea.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\f7667ea.ipi msiexec.exe File opened for modification C:\Windows\Installer\f7667e7.mst msiexec.exe File opened for modification C:\Windows\Installer\MSI6910.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6B73.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6D2C.tmp msiexec.exe File created C:\Windows\Installer\f7667e7.mst msiexec.exe File opened for modification C:\Windows\Installer\MSI6C9D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6CAE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6EB3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6816.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI698E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6C6D.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3752 vssadmin.exe 2776 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe -
Modifies registry class 20 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit\command\ = "\"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE14\\MSOXMLED.EXE\" /verb edit \"%1\"" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\edit msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\edit\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open\command\ = "\"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE14\\MSOXMLED.EXE\" /verb open \"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\DefaultIcon msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\DefaultIcon msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx\IconHandler\ = "{AB968F1E-E20B-403A-9EB8-72EB0EB6797E}" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\open\command msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\shell\edit\command msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\open msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\xmlfile\shell\open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\DefaultIcon\ = "\"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xmlfile\ShellEx msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exemsiexec.exepid process 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2108 msiexec.exe 2108 msiexec.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
vssvc.exemsiexec.exedescription pid process Token: SeBackupPrivilege 2804 vssvc.exe Token: SeRestorePrivilege 2804 vssvc.exe Token: SeAuditPrivilege 2804 vssvc.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeSecurityPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe Token: SeRestorePrivilege 2108 msiexec.exe Token: SeTakeOwnershipPrivilege 2108 msiexec.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.execmd.exemsiexec.execmd.exedescription pid process target process PID 2532 wrote to memory of 848 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe cmd.exe PID 2532 wrote to memory of 848 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe cmd.exe PID 2532 wrote to memory of 848 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe cmd.exe PID 2532 wrote to memory of 848 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe cmd.exe PID 848 wrote to memory of 2500 848 cmd.exe mode.com PID 848 wrote to memory of 2500 848 cmd.exe mode.com PID 848 wrote to memory of 2500 848 cmd.exe mode.com PID 848 wrote to memory of 2776 848 cmd.exe vssadmin.exe PID 848 wrote to memory of 2776 848 cmd.exe vssadmin.exe PID 848 wrote to memory of 2776 848 cmd.exe vssadmin.exe PID 2532 wrote to memory of 3020 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe cmd.exe PID 2532 wrote to memory of 3020 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe cmd.exe PID 2532 wrote to memory of 3020 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe cmd.exe PID 2532 wrote to memory of 3020 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe cmd.exe PID 2108 wrote to memory of 2120 2108 msiexec.exe MsiExec.exe PID 2108 wrote to memory of 2120 2108 msiexec.exe MsiExec.exe PID 2108 wrote to memory of 2120 2108 msiexec.exe MsiExec.exe PID 2108 wrote to memory of 2120 2108 msiexec.exe MsiExec.exe PID 2108 wrote to memory of 2120 2108 msiexec.exe MsiExec.exe PID 2108 wrote to memory of 2120 2108 msiexec.exe MsiExec.exe PID 2108 wrote to memory of 2120 2108 msiexec.exe MsiExec.exe PID 3020 wrote to memory of 760 3020 cmd.exe mode.com PID 3020 wrote to memory of 760 3020 cmd.exe mode.com PID 3020 wrote to memory of 760 3020 cmd.exe mode.com PID 3020 wrote to memory of 3752 3020 cmd.exe vssadmin.exe PID 3020 wrote to memory of 3752 3020 cmd.exe vssadmin.exe PID 3020 wrote to memory of 3752 3020 cmd.exe vssadmin.exe PID 2532 wrote to memory of 3880 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe mshta.exe PID 2532 wrote to memory of 3880 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe mshta.exe PID 2532 wrote to memory of 3880 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe mshta.exe PID 2532 wrote to memory of 3880 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe mshta.exe PID 2532 wrote to memory of 3884 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe mshta.exe PID 2532 wrote to memory of 3884 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe mshta.exe PID 2532 wrote to memory of 3884 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe mshta.exe PID 2532 wrote to memory of 3884 2532 2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe mshta.exe PID 2108 wrote to memory of 1208 2108 msiexec.exe MsiExec.exe PID 2108 wrote to memory of 1208 2108 msiexec.exe MsiExec.exe PID 2108 wrote to memory of 1208 2108 msiexec.exe MsiExec.exe PID 2108 wrote to memory of 1208 2108 msiexec.exe MsiExec.exe PID 2108 wrote to memory of 1208 2108 msiexec.exe MsiExec.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet1⤵
- Interacts with shadow copies
PID:2776
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
C:\Windows\system32\mode.commode con cp select=12511⤵PID:2500
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:848
-
C:\Users\Admin\AppData\Local\Temp\2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2023-12-29_43eb2adc4b1d22c5564764ce79e2105d_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3880
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3884
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3020
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 241BDC425FD48903DF95C77656A147D72⤵
- Loads dropped DLL
PID:2120
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 91F1D9FC85665EB685DBFC4C27A87B342⤵
- Loads dropped DLL
PID:1208
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet1⤵
- Interacts with shadow copies
PID:3752
-
C:\Windows\system32\mode.commode con cp select=12511⤵PID:760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-D1AF6AEB.[tutu@download_file].tutu
Filesize92KB
MD536a5e68c48806c485f5654c10f31474d
SHA14cbb488a15f33abfa8031b902aa0e55c9cc1bb1e
SHA25644791e323249b7a22e8f41aae028e04f3efc42c19a35eb158f8c5494e0b8a3bf
SHA512602a771f3bfa6adb9dcf7a55b1aa15cb6bbdb1c50388007acee3ff73bc004bd7fe665c9c9ec29351e277aa8951976086ba920d36672e4e9148ec14bcb5d7d74b