Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 00:43
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe
-
Size
92KB
-
MD5
c6e7557c9410d9e567f9c39843f7e393
-
SHA1
c26d408c07db466b4c8883b8eb3446c98f19f8c1
-
SHA256
b7fdcfadbe335a256dbe88321044768bf4d8c1da7afc67ff7ace127310289dde
-
SHA512
8d29d84227b800e45649c7d344e4b5f5b80a3d2f0a59e963c4e26dc85f9b0518e2e78383a87d0a8bbc1c0c78e6ab9de5ea8002936a38d6e33e7b82a3da737b51
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4ACURxvunaBCgUvZ2Yqwt10U:ww+asqN5aW/hSsYxvjTGYyH
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (513) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe" 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-540404634-651139247-2967210625-1000\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-540404634-651139247-2967210625-1000\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosSmallTile.contrast-black_scale-100.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\AppTiles\StoreLogo.scale-150.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\2px.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_altform-unplated_contrast-black.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\check-mark-2x.png.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MLModels\autofill_labeling.ort.DATA.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-96_altform-unplated_contrast-white_devicefamily-colorfulunplated.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\mscss7en.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files\7-Zip\Lang\sr-spl.txt.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.ValueTuple.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ja\UIAutomationClientSideProviders.resources.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Dark\GlowInTheDark.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\vcruntime140_cor3.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_selectlist_checkmark_18.svg.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\ko-kr\ui-strings.js 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-filesystem-l1-1-0.dll 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\animations\OneNoteFirstRunCarousel_Animation2.mp4 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_reminders_18.svg.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\it-it\ui-strings.js.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Exp_RHP.aapp 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\sql90.xsl.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\pl\System.Windows.Forms.resources.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-400_contrast-white.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLargeTile.contrast-black_scale-200.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\ko\ReachFramework.resources.dll 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailWideTile.scale-200.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\root\ui-strings.js 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\es-es\ui-strings.js.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteVL_MAK-ul-oob.xrm-ms 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Stamp.aapp.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\WMPMediaSharing.dll.mui 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\UIAutomationTypes.dll 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeTile.scale-125_contrast-white.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-64_altform-unplated.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\Microsoft.VisualBasic.Core.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\SmallTile.scale-200.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\decora_sse.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\youtube.luac 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\Functions\Assertions\BeNullOrEmpty.Tests.ps1 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\mscorrc.dll 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\fr\Microsoft.PackageManagement.resources.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\es\UIAutomationTypes.resources.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluEmptyStateCCFiles_280x192.svg.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-crt-utility-l1-1-0.dll.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\gd.pak 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\rsod\powerpoint.x-none.msi.16.x-none.tree.dat.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\ru\UIAutomationProvider.resources.dll 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files\Java\jre-1.8\bin\kinit.exe.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\AugLoop\third-party-notices.txt.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\System.Windows.Controls.Ribbon.dll 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-32_altform-lightunplated.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\vlc.mo.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-32_altform-fullcolor.png 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nl-nl\ui-strings.js.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_MAK-ul-phn.xrm-ms 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CSS7DATA000A.DLL.id-6DC50AF1.[[email protected]].ROGER 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6336 vssadmin.exe 9432 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 6364 vssvc.exe Token: SeRestorePrivilege 6364 vssvc.exe Token: SeAuditPrivilege 6364 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4900 wrote to memory of 2004 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 80 PID 4900 wrote to memory of 2004 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 80 PID 2004 wrote to memory of 3588 2004 cmd.exe 82 PID 2004 wrote to memory of 3588 2004 cmd.exe 82 PID 2004 wrote to memory of 6336 2004 cmd.exe 83 PID 2004 wrote to memory of 6336 2004 cmd.exe 83 PID 4900 wrote to memory of 8136 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 87 PID 4900 wrote to memory of 8136 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 87 PID 8136 wrote to memory of 9408 8136 cmd.exe 89 PID 8136 wrote to memory of 9408 8136 cmd.exe 89 PID 4900 wrote to memory of 5544 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 90 PID 4900 wrote to memory of 5544 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 90 PID 4900 wrote to memory of 8568 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 91 PID 4900 wrote to memory of 8568 4900 2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe 91 PID 8136 wrote to memory of 9432 8136 cmd.exe 92 PID 8136 wrote to memory of 9432 8136 cmd.exe 92 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-11_c6e7557c9410d9e567f9c39843f7e393_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3588
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6336
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:8136 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:9408
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:9432
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5544
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:8568
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-6DC50AF1.[[email protected]].ROGER
Filesize2.7MB
MD5e6a8804b6c5e489b7571688294b52ad4
SHA17b9168f27e8e4c92cfdab90d5fe1d8079695da0e
SHA256ba49337095dada74943521433bfa673c97fb2ed5dd37420dc6958af96d9fc5ed
SHA512137f086b6232c8bd59f3261f89b67286780aabb885baec8d2af71c0a9753903dd4d6226c23f5d645b8055026f4eb0e0ad678beb142d05558ee9887c851ebd339
-
Filesize
7KB
MD5e9cc62bd2d2a6a9896846d1e8fd8a6af
SHA1e4ba0189218e253174db241f02491b5f5830124e
SHA2565cfa0cc100005514610e62fbaa7313076d72b80cab4dff0cee2a176121571de6
SHA512a811e55baf8d11c5565e98b4f98b2a0f8ca493ed3ee0a974f5c3f1b8ef0b5f3a1f1e3e6f715fbc5f6c929c45f24a4cdb1e20952c1aa95d58b8d48bb632740496