Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 13:28
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe
-
Size
92KB
-
MD5
e3840d3ae2255fe5a8414f0da16f877c
-
SHA1
2fa8674341a726bccbc990346f142577d915f55b
-
SHA256
9959ff057928c12048a361533d4c37449336cc6be2396d81e1f9c0976f969075
-
SHA512
633b91b8f49b2901c8bbfb064f92952c7b81f1c2882e6d00f374eabe65aa089800ce347c339f965d38cc1ad845b210a6f3e5efa0d54bc56b00c0c43b9a420b52
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AMx1QvXxrCA4/6yqdZ7wWEf:ww+asqN5aW/hS8kbyqdREf
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (522) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe" 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\sunec.jar.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.DataSetExtensions.dll 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Reflection.TypeExtensions.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\LargeTile.scale-200.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.resources.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\TimerSmallTile.contrast-white_scale-100.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_TileMediumSquare.scale-200.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-16_contrast-white.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ONGuide.onepkg 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\WindowsFormsIntegration.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-64_altform-unplated.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\Icons\icon_done.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription2-pl.xrm-ms.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODATASERVICE.DLL.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.IO.FileSystem.Watcher.dll 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Config\DarkTheme.json 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\Java\jdk-1.8\bin\msvcp140.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\line_2x.png.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\tr\WindowsFormsIntegration.resources.dll 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019VL_MAK_AE-ppd.xrm-ms.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosSmallTile.contrast-white_scale-125.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\zh-Hant\UIAutomationClientSideProviders.resources.dll 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pt-BR\UIAutomationClientSideProviders.resources.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\deploy.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT532.CNV.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\wmplayer.exe.mui 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\7-Zip\Lang\lt.txt.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-ul-oob.xrm-ms.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\cs-cz\ui-strings.js.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-synch-l1-2-0.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\PointerIndicatorVertexShader.cso 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ca.pak.DATA 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-200_contrast-white.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-20_altform-unplated.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarBadge.scale-125.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-32_altform-unplated_contrast-white.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\Movie-TVStoreLogo.scale-200_contrast-white.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\System.Spatial.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\vlc.mo.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\it.pak.DATA.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTest2-ul-oob.xrm-ms.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_COL.HXC 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\StoreLogo.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\api-ms-win-crt-convert-l1-1-0.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupMedTile.scale-200.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-72.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_history_18.svg 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SATIN\SATIN.ELM.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupLargeTile.scale-100.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\psfontj2d.properties 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\ui-strings.js.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_MAK_AE-ul-oob.xrm-ms.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\adal.dll.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-white_scale-200.png 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\tr-tr\ui-strings.js.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_228ef1_256x240.png.id-3A4A29D5.[[email protected]].pgp 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6304 vssadmin.exe 8104 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 5548 vssvc.exe Token: SeRestorePrivilege 5548 vssvc.exe Token: SeAuditPrivilege 5548 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2976 wrote to memory of 4444 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 84 PID 2976 wrote to memory of 4444 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 84 PID 4444 wrote to memory of 1116 4444 cmd.exe 86 PID 4444 wrote to memory of 1116 4444 cmd.exe 86 PID 4444 wrote to memory of 6304 4444 cmd.exe 88 PID 4444 wrote to memory of 6304 4444 cmd.exe 88 PID 2976 wrote to memory of 9468 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 94 PID 2976 wrote to memory of 9468 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 94 PID 9468 wrote to memory of 10120 9468 cmd.exe 96 PID 9468 wrote to memory of 10120 9468 cmd.exe 96 PID 2976 wrote to memory of 3212 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 97 PID 2976 wrote to memory of 3212 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 97 PID 9468 wrote to memory of 8104 9468 cmd.exe 98 PID 9468 wrote to memory of 8104 9468 cmd.exe 98 PID 2976 wrote to memory of 8920 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 99 PID 2976 wrote to memory of 8920 2976 2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe 99 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-11_e3840d3ae2255fe5a8414f0da16f877c_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1116
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6304
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:9468 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:10120
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8104
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3212
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:8920
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-3A4A29D5.[[email protected]].pgp
Filesize2.7MB
MD50fa028a483ffc29bb08a8b7eb4468dc5
SHA146ced9acf27cfbf13579c29feafb4c65b5534e9c
SHA25601238d825d802ef64e6374fe52e552c1c7ce99223ba53f54e8133d303816f405
SHA51248fb685df1e1ab23588e0e8f2a3683616cd4aadd47af2128da8e4fee4af846a7e980638c3485925ac53ee7a990be22b7eaecc304ab9bb76acad555394135710c
-
Filesize
13KB
MD53b402e914822aff190caf1f2591f9744
SHA13f430dabe917848c087d1ec59a5cd99321bd7f0d
SHA2567063ce7eda44427a7fe16fd221efba831353332be94c20003e0ffd27fbc4e83a
SHA51264dc7676ded31b47d9b4e78d2ad75ce71857b5d52860789ab043dfbf5a4bd375188546147f451d5bd12bd2b05b38d488149bb1dcc084b871b348ef15dd9e3e4b