Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 04:40
Static task
static1
Behavioral task
behavioral1
Sample
2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe
Resource
win10v2004-20231222-en
General
-
Target
2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe
-
Size
92KB
-
MD5
187085f60a15d78358d268cf183367e6
-
SHA1
1e13b0fc5b939e8083963abffda959c33475d161
-
SHA256
d223d35d360566205c14a9175d5856a63adaf7464c728526b22baee6e9388018
-
SHA512
52d003c0c257646ae15341f740a4bb5aea2445f796957b8fd7abaa19b0ca612bf2f2fcdf34adc99bfb820e2d6569a0dbb7f7bf0842b6fc6ea534e72c0d816ed9
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AOHYncfbfTLY+7L+v7/Nthwydlfssi:Qw+asqN5aW/hL+YnGbLY+GzPqyd5
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (499) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe = "C:\\Windows\\System32\\2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe" 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3803511929-1339359695-2191195476-1000\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3803511929-1339359695-2191195476-1000\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-oob.xrm-ms.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\STSCOPY.DLL.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Services.resources.dll 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\libpng.md 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL048.XML.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.contrast-white_scale-100.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\PowerPointVL_KMS_Client-ppd.xrm-ms.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-ul-oob.xrm-ms.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-sysinfo-l1-1-0.dll.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Third Party Notices.txt 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7d3.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-96.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\nb-no\ui-strings.js.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\ClientEventLogMessages.man.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-core-localization-l1-2-0.dll 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\es\PresentationCore.resources.dll.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer3Sec.targetsize-16.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\WinStore.Preview.dll 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\msvcp140_2.dll.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\large_trefoil.png.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019VL_MAK_AE-ul-oob.xrm-ms.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\de-DE\MSFT_PackageManagementSource.strings.psd1.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RIPPLE\THMBNAIL.PNG.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionSmallTile.scale-125.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\msedge_100_percent.pak.DATA.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\de-DE\MSFT_PackageManagement.strings.psd1.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-200.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\PIXEL.ELM 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.0\es\UIAutomationClient.resources.dll 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-20_altform-unplated.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\it-IT\InkObj.dll.mui 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\custom.lua.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\nppdf32.dll 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\drvSOFT.x3d.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\cookie_exporter.exe 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\VOLTAGE.WAV 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\SmallTile.scale-125.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ClippingTool.targetsize-20.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\amazonredshiftodbc_sb64.dll.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Dark.scale-250.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_contrast-white.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\hu-hu\ui-strings.js 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeSmallTile.scale-200.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-pl.xrm-ms 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\css\main.css.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_anonymoususer_18.svg.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-pl.xrm-ms.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\es-ES\MSFT_PackageManagementSource.strings.psd1 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Runtime.Serialization.dll.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-30_altform-unplated.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailMediumTile.scale-100.png 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\da-dk\ui-strings.js 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\PlayStore_icon.svg.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\ui-strings.js 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Advertising.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\data\en-us\3.jpg 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filter-disabled_32.svg.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\en-ae\ui-strings.js 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hu-hu\ui-strings.js 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.181.5\msedgeupdateres_ko.dll.id-BB89F1D7.[[email protected]].z1n 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CASHREG.WAV 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4688 vssadmin.exe 2632 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 6116 vssvc.exe Token: SeRestorePrivilege 6116 vssvc.exe Token: SeAuditPrivilege 6116 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1312 wrote to memory of 2292 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 85 PID 1312 wrote to memory of 2292 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 85 PID 2292 wrote to memory of 2644 2292 cmd.exe 87 PID 2292 wrote to memory of 2644 2292 cmd.exe 87 PID 2292 wrote to memory of 4688 2292 cmd.exe 88 PID 2292 wrote to memory of 4688 2292 cmd.exe 88 PID 1312 wrote to memory of 8188 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 92 PID 1312 wrote to memory of 8188 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 92 PID 8188 wrote to memory of 7632 8188 cmd.exe 94 PID 8188 wrote to memory of 7632 8188 cmd.exe 94 PID 8188 wrote to memory of 2632 8188 cmd.exe 95 PID 8188 wrote to memory of 2632 8188 cmd.exe 95 PID 1312 wrote to memory of 1396 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 96 PID 1312 wrote to memory of 1396 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 96 PID 1312 wrote to memory of 8296 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 97 PID 1312 wrote to memory of 8296 1312 2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe 97 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-02-13_187085f60a15d78358d268cf183367e6_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2644
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4688
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:8188 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7632
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2632
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1396
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:8296
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-BB89F1D7.[[email protected]].z1n
Filesize2.9MB
MD5d0315001188ade5f148a7a0c3253fe4c
SHA150e4bdac5bbe01c58e32d93b228fdd770527a706
SHA2565074e0a657da964038bebe2bc3bea61edc77d6cff67dfada401e3f81214e4c03
SHA512bce70179158753aa219ed15cbb8be038e9713970f039faac41fc8112eeeccb9a6d535c1bf849c8f4ae16a70e12bdf97ee786ec9cbc956ed42b66e1d8793de2ef
-
Filesize
3KB
MD548db06ff2b8c7b29e3b81709ebf5084c
SHA156664f7a2b1751fe0e70616e521e487c75fc33c2
SHA256a963cd201e05f2fbad5e6aedbd64b6bf3a96391e381ee7cdc76392088d15d8b1
SHA512aeca65506a34d3964d6ff60d65d43e69c21324b0f2f13225e81384bfc62486862ecb66fda7be2cab038d2cd6b39e6853aa898947546efd0e8cc5e188a368de8c