Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe
-
Size
96KB
-
MD5
0458113d1cb6aa17af8bf06d235ce11a
-
SHA1
a00755fe2380dcd25ddf5c409451b4f58070e642
-
SHA256
33cdee973d2377ac6f1857ee1dff731e5f794f399b626ebe8e6fae55d44af2de
-
SHA512
440f2037ae604d10f587c08ff0140a9a051eb8a3a193901cb32f761cd354b17c0e8df8bef3daca566d848e64d12d9e1ece3d491e0dfdf3bb57c2d121c2b13a4a
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4A9I4yhotfH28NwqYSRVm4qgqFvlw0:ww+asqN5aW/hSD1RW8NwqJ+3Fa0
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (523) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe" 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-540404634-651139247-2967210625-1000\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-540404634-651139247-2967210625-1000\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientPreview_eula.txt.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\es-419_get.svg.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\CalculatorApp.winmd 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\de-DE\MSFT_PackageManagement.schema.mfl 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\rsod\word.x-none.msi.16.x-none.tree.dat.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\Interceptor.dll.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\is.pak.DATA.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-72.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\sk-sk\ui-strings.js.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\nb-no\ui-strings.js 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_Trial-ppd.xrm-ms.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\da-dk\ui-strings.js.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\pt-br\ui-strings.js.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Subscription2-pl.xrm-ms 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\THMBNAIL.PNG.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\Sybase.xsl.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_contrast-black.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-72_contrast-black.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Security.Cryptography.Algorithms.dll.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hant\System.Windows.Forms.resources.dll 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7EN.LEX.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ms.pak.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\LockScreenLogo.scale-200.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarMediumTile.scale-400.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.scale-100.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\tmtransactions_xl.dll.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\cstm_brand_preview.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardVL_KMS_Client-ppd.xrm-ms.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\DESIGNER\MSADDNDR.OLB 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\ReachFramework.resources.dll 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-16.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\tr\PresentationCore.resources.dll.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunjce_provider.jar.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\ja-JP\TipTsf.dll.mui 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\Advertising.DATA 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-awt-j2se-1.3.2.jar 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_CopyDrop32x32.gif.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.GrayF.png.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\move.svg.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Grace-ppd.xrm-ms 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\zh-tw\PlayStore_icon.svg 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\ClearImport.mp4v.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.targetsize-48_altform-unplated.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\css\faf-main.css 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.29\msedgeupdateres_ml.dll.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Xml.XmlSerializer.dll.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalPipcR_Grace-ppd.xrm-ms 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatching.dll 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\RICEPAPR.INF.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Xbox.Foundation.Media.dll 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-125.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\eu-es\ui-strings.js.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\vcruntime140.dll 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\vlc.mo.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-250.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-400.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ppd.xrm-ms.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.29\msedgeupdateres_hi.dll.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\de-DE\msdaorar.dll.mui 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-white_scale-200.png 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe File created C:\Program Files\Java\jre-1.8\lib\fontconfig.properties.src.id-4DD58CFB.[[email protected]].blm 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5452 vssadmin.exe 8928 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 6736 vssvc.exe Token: SeRestorePrivilege 6736 vssvc.exe Token: SeAuditPrivilege 6736 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2308 wrote to memory of 1396 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 80 PID 2308 wrote to memory of 1396 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 80 PID 1396 wrote to memory of 1368 1396 cmd.exe 82 PID 1396 wrote to memory of 1368 1396 cmd.exe 82 PID 1396 wrote to memory of 5452 1396 cmd.exe 83 PID 1396 wrote to memory of 5452 1396 cmd.exe 83 PID 2308 wrote to memory of 2360 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 87 PID 2308 wrote to memory of 2360 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 87 PID 2360 wrote to memory of 8672 2360 cmd.exe 89 PID 2360 wrote to memory of 8672 2360 cmd.exe 89 PID 2308 wrote to memory of 7292 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 90 PID 2308 wrote to memory of 7292 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 90 PID 2308 wrote to memory of 5184 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 91 PID 2308 wrote to memory of 5184 2308 2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe 91 PID 2360 wrote to memory of 8928 2360 cmd.exe 92 PID 2360 wrote to memory of 8928 2360 cmd.exe 92 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-11_0458113d1cb6aa17af8bf06d235ce11a_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1368
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5452
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:8672
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8928
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7292
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5184
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\ConvertFromWait.doc.id-4DD58CFB.[[email protected]].blm
Filesize2.3MB
MD5c407eb65227f36d5f8d8587fca726a41
SHA18a5a53c969e867467bfbaea19d273889e1cc8e4f
SHA2567e9f67b386cf8700ed1caf7492afaae172bbf7d5377fbf852279f4cf39fab101
SHA51284adf7c06e568f4a2844dfa52b1ee89b117150113dab982f5b37ca93ba036f63405eb8e9ee9f713d9efc5b8d56e761642a1f24a49f58526370a091c89ddff51f
-
Filesize
13KB
MD5e0067f85f1de89d3b3f08b8f03645d71
SHA1cc59b41f712cba12ec09c1d95a0e331951f58b92
SHA256be47534ed95e4129e2eb299acad7aeb148cf3cb4034c7efde48f0f5a63c13fbc
SHA512dafd08984f54611bf4f98703bcb933cb8460ada03220c6becc57fc6dea947dc30bd80d8be63daaea81228ffe69ee5eb1d2b7fe2ed82dd82337a63478759b46c5