Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 14:42
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe
-
Size
92KB
-
MD5
cde75b4c59682b1088ac09affa8a9d32
-
SHA1
ffcba94f675e61f0b84e41163431fe62e8eba93b
-
SHA256
bb966a50449436af561df9fb818217ff2c72ef3eea5b2f52646e3befe7d20b54
-
SHA512
6e1d6b8683205cb6e4334183d92ae746c33400dcd1eedd763109b2246513cd7b03f49fe6c607686286d38817e2d23d694eb8f6ad551fcce58311079a76b3c4ae
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AaFAFLZYEKox+2yZzOcJwqCsQ:Qw+asqN5aW/hL0FABKa6S
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (517) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe = "C:\\Windows\\System32\\2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe" 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3227495264-2217614367-4027411560-1000\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_en.dll 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\fr\WindowsFormsIntegration.resources.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\Java\jre-1.8\bin\bci.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\hu-hu\ui-strings.js.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\it-it\ui-strings.js.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt\msipc.dll.mui.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\OneNote\prnSendToOneNote_win7.inf.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\PAPYRUS.ELM 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main.css 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DcfMsoWrapper.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\twitch.luac.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\de-DE\PSGet.Resource.psd1.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-processthreads-l1-1-1.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ms\msipc.dll.mui 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.AdHoc.Excel.Client.dll 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\officons.ttf 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\dev.identity_helper.exe.manifest.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hans\System.Windows.Forms.Primitives.resources.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dc_logo.png.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\SmallTile.scale-125.png 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\animations\OneNoteFirstRunCarousel_Animation1.mp4 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_Trial-ul-oob.xrm-ms.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-pl.xrm-ms.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\vlc.mo 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_fr_135x40.svg.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ul-oob.xrm-ms 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\de-DE\mshwLatin.dll.mui 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_vi.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\salesforce.ini.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\fr\WindowsBase.resources.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSplashLogo.scale-200.png 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTest-ppd.xrm-ms.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\api-ms-win-crt-conio-l1-1-0.dll 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\SmallTile.scale-200.png 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\fontconfig.properties.src 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Xml.XmlDocument.dll 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\ko-kr\ui-strings.js.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\dotnet\host\fxr\6.0.27\hostfxr.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-48_altform-lightunplated.png 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\cacerts.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\cs-cz\ui-strings.js.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusDemoR_BypassTrial180-ppd.xrm-ms.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\de\UIAutomationTypes.resources.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-200_contrast-white.png 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\msadcer.dll.mui 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\Win10\MicrosoftSolitaireLargeTile.scale-200.jpg 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen.svg.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\nb-no\ui-strings.js.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover_2x.png.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ru-ru.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\connectionmanager_dmr.xml 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\de\System.Xaml.resources.dll.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-200_contrast-black.png 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\LibrarySquare150x150Logo.scale-200_contrast-white.png 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\management\management.properties.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProCO365R_SubTrial-pl.xrm-ms.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\plugin.X.manifest.id-DA7D2120.[[email protected]].adobe 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4120 vssadmin.exe 4456 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 5644 vssvc.exe Token: SeRestorePrivilege 5644 vssvc.exe Token: SeAuditPrivilege 5644 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1764 wrote to memory of 4216 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 82 PID 1764 wrote to memory of 4216 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 82 PID 4216 wrote to memory of 460 4216 cmd.exe 84 PID 4216 wrote to memory of 460 4216 cmd.exe 84 PID 4216 wrote to memory of 4120 4216 cmd.exe 85 PID 4216 wrote to memory of 4120 4216 cmd.exe 85 PID 1764 wrote to memory of 3724 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 89 PID 1764 wrote to memory of 3724 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 89 PID 3724 wrote to memory of 10560 3724 cmd.exe 91 PID 3724 wrote to memory of 10560 3724 cmd.exe 91 PID 3724 wrote to memory of 4456 3724 cmd.exe 92 PID 3724 wrote to memory of 4456 3724 cmd.exe 92 PID 1764 wrote to memory of 7896 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 93 PID 1764 wrote to memory of 7896 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 93 PID 1764 wrote to memory of 5808 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 94 PID 1764 wrote to memory of 5808 1764 2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe 94 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-27_cde75b4c59682b1088ac09affa8a9d32_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:460
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4120
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:10560
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4456
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7896
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5808
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5644
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-DA7D2120.[[email protected]].adobe
Filesize2.7MB
MD50c59326a0cecd464d32f0b6401613712
SHA19fe9d67ecfc853f377179be28d3b71be120f0f1a
SHA25682a64b27d8d03201dd5b391c481eb16627e1ad4244b4f391d758248b679428a4
SHA51266bb8e0023401f56bfc6e3ab325546cf52daf1ad15e4b793caa767542f0db72f0e3e4be636a6edefaab9596c540509882784d174f0d6a24b90bcb82567946d50
-
Filesize
13KB
MD57ba84f6a16eea3934cc671782eb8f2ea
SHA1f066b8c257dc24e22cd9057f2af9c905935d6858
SHA256ee5581335f23a2c822467682c2d4988c2d17c4e598f2435d06c48428dad0fde1
SHA5127b92965ffcbb4e3f98d5866f4f6a9c56772224d9dc669c4e2c0558938f88b2fe2d6e433d17c6eaab7c06d07f511cdb9c8270a8f50f2c177acc896e5c4694f46c