Analysis
-
max time kernel
149s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 09:23
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe
-
Size
92KB
-
MD5
283cc37f7ec6547e7c791e5cf6e13f7d
-
SHA1
85ba450c20410805f75c98c341a20bc0cb8fd5b6
-
SHA256
4ef86d3fe7ca65dc140d91940843f6cc49bc0fb95005a6d8cb0779459bf08d9c
-
SHA512
4c28e935a5ea5ee1de09daa524c5f1a1dee61a7a48bbfda8d02b5f22a006a1a7e77652c8954aef29035f9b3e8c2316c942efe6daccae576f20fc4ef6c0504e04
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AdNd02jORTLYMOa8zO88si11r:ww+asqN5aW/hS/1juPfGzOkG
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (515) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe" 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4018855536-2201274732-320770143-1000\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4018855536-2201274732-320770143-1000\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\nb-no\ui-strings.js.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\DEEPBLUE.ELM.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial3-ul-oob.xrm-ms 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\images\example_icons2x.png.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-us\mso.acl 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\plugin.js.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\FileIcons\FileLogoExtensions.targetsize-32.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleLargeTile.scale-200.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluNoInternetConnection_120x80.svg.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\Java\jre-1.8\bin\plugin2\npjp2.dll.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_MAK_AE-ppd.xrm-ms.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\ui-strings.js.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\vlc.mo.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\cldr.md 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-64_altform-unplated_contrast-black.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons.png.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\7-Zip\Lang\ru.txt.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Reflection.dll 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\fr\UIAutomationTypes.resources.dll 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\msproof7imm.dll 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MTCORSVA.TTF.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.ArchiverProviders.resources.dll.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\fre\StartMenu_Win8_RTL.mp4.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.ComponentModel.Primitives.dll.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ppd.xrm-ms.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Trial-ul-oob.xrm-ms 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-pl.xrm-ms.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherR_Retail-ppd.xrm-ms 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\close.svg 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppPackageAppList.scale-125.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSplashLogo.scale-200.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\offlineStrings.js 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\rss.gif 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-conio-l1-1-0.dll 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EXPEDITN\EXPEDITN.ELM.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.IO.FileSystem.dll 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Folder-48.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Client\ucrtbase.dll.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\ui-strings.js.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\vlc.mo.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.29\msedgeupdateres_id.dll.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\it-IT\PhotoAcq.dll.mui 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\de\UIAutomationProvider.resources.dll.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-100_contrast-black.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\GRLEX.DLL.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DBGCORE.DLL.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\msgrammar8.dll.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\SolitaireLiveTileUpdater.dll 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\libEGL.dll.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\proof.es-es.msi.16.es-es.boot.tree.dat 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-60_altform-unplated_contrast-black.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-cn\ui-strings.js.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.bmp 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\omsautintlimm.dll 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File created C:\Program Files\Java\jdk-1.8\legal\jdk\thaidict.md.id-627855DB.[[email protected]].arrow 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\office.core.operational.js 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Landing.svg 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubStoreLogo.scale-200.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-30_altform-unplated.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\MedTile.scale-200.png 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6880 vssadmin.exe 5200 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 4864 vssvc.exe Token: SeRestorePrivilege 4864 vssvc.exe Token: SeAuditPrivilege 4864 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 820 wrote to memory of 4508 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 81 PID 820 wrote to memory of 4508 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 81 PID 4508 wrote to memory of 4380 4508 cmd.exe 83 PID 4508 wrote to memory of 4380 4508 cmd.exe 83 PID 4508 wrote to memory of 6880 4508 cmd.exe 84 PID 4508 wrote to memory of 6880 4508 cmd.exe 84 PID 820 wrote to memory of 1072 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 88 PID 820 wrote to memory of 1072 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 88 PID 1072 wrote to memory of 9040 1072 cmd.exe 90 PID 1072 wrote to memory of 9040 1072 cmd.exe 90 PID 1072 wrote to memory of 5200 1072 cmd.exe 91 PID 1072 wrote to memory of 5200 1072 cmd.exe 91 PID 820 wrote to memory of 2540 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 92 PID 820 wrote to memory of 2540 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 92 PID 820 wrote to memory of 4992 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 93 PID 820 wrote to memory of 4992 820 2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe 93 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-11_283cc37f7ec6547e7c791e5cf6e13f7d_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4380
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6880
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:9040
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5200
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:2540
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:4992
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-627855DB.[[email protected]].arrow
Filesize2.7MB
MD501668ef24fe9ce408fa6ae403691bdc9
SHA100275c49e9fd331faa967da41de6aec6e8451087
SHA2564613851fd3db456b14b2a81a650f689d9273074b9fb4fac690e42be53b4d11dd
SHA51296f503b3af648993a9d1c7e140ee44c05a43a0fdff635934d3fad58ea5df6a719c7fb08006aa3873d1cf7fdcd6aba3d40af0dc17bbe52474f8a2d4f9213cc381
-
Filesize
13KB
MD52361b5039bd4b7fad4b282cd4e6c11d1
SHA19c0b38e0d043ca762148b453d476cb16b4bf4ccf
SHA256d840e7281f8710ebc6a33ec803c6ca6f9d4b650033808ad6fed70dcd8d804535
SHA5129b3f0559d246ded615235b61ab22f9e4db251443c0dc07cc721a7cfe35a5ddc59d21b5be9f7f8b703f08351f0da13b53e3d232636802bef213505a01614e8a3d