Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 14:37
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe
-
Size
92KB
-
MD5
d988b7c3ca76615d4ac781a967e922e7
-
SHA1
684296d0dd0716fe43f9c4ca7aa88ba736f8f54f
-
SHA256
14f311852dd6f5263324f734f0398dce023a3f513fce52d9d54595506e4588c2
-
SHA512
cf385d06e1da68a1da753ad9ce0741a26f438aafad57e32e502bfe55e956ed88b5bd0126e4342e64aa34852eae5a09b04cc646653aeb51dddf21122c8e0533ce
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AZkicUnWkHfwPPRhzvDfYejZ9kw4n:ww+asqN5aW/hSsSnWkH2Rhz7f7Z9kw4n
Malware Config
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (687) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe" 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\8.jpg 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PerfBoost.exe 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\MSJH.TTC.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Keywords.HxK.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp6-ppd.xrm-ms 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\bg_pattern_RHP.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.White.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\root\ui-strings.js.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.MsuProvider.resources.dll.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-48.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\css\main.css.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\MSFT_PackageManagementSource.schema.mfl.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\THMBNAIL.PNG 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\SendSkip.sql 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\offlineUtilities.js 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Excel.Common.FrontEnd.XmlSerializers.dll 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\optimization_guide_internal.dll.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-crt-environment-l1-1-0.dll 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\calendars.properties.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Grace-ppd.xrm-ms 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\zh-tw\ui-strings.js 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\api-ms-win-crt-stdio-l1-1-0.dll.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\8080_20x20x32.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarBadge.scale-200.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreLargeTile.scale-200.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected].[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN110.XML.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ppd.xrm-ms 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sortedby_up_hover_18.svg.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.scale-100_contrast-black.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\Doughboy.scale-200.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-32_altform-unplated_contrast-black.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\tr-tr\ui-strings.js.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Dark.pdf.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\MSFT_PackageManagementSource.schema.mof 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.25\System.Web.dll.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.25\PresentationFramework-SystemXmlLinq.dll.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Grace-ul-oob.xrm-ms.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Program Files\Java\jre-1.8\legal\javafx\jpeg_fx.md.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jsdt.dll.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-32_contrast-black.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\DecoderAppService.winmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarWideTile.scale-400.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-30_altform-unplated_contrast-white.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations_retina.png 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\BORDERS\MSART12.BDR 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\vcruntime140.dll.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\nb-no\ui-strings.js.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\MSFT_PackageManagementSource.psm1.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Program Files\7-Zip\Lang\mng.txt.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL002.XML.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Program Files\Java\jdk-1.8\bin\javaws.exe.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Engine.resources.dll 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\shaded.dotx.id-E0A0155C.[[email protected]].bmd 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Exchange.WebServices.dll 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000009\FA000000009 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-us\DemoNotebook.onepkg 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2292 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 4724 vssvc.exe Token: SeRestorePrivilege 4724 vssvc.exe Token: SeAuditPrivilege 4724 vssvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3964 wrote to memory of 4056 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 91 PID 3964 wrote to memory of 4056 3964 2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe 91 PID 4056 wrote to memory of 4836 4056 cmd.exe 93 PID 4056 wrote to memory of 4836 4056 cmd.exe 93 PID 4056 wrote to memory of 2292 4056 cmd.exe 94 PID 4056 wrote to memory of 2292 4056 cmd.exe 94 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-11_d988b7c3ca76615d4ac781a967e922e7_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4836
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2292
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3752 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:1836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-E0A0155C.[[email protected]].bmd
Filesize2.7MB
MD580be1aecbc0d2bd76865ec4980844ca8
SHA17d52f8fb469ff6fa74f42e3a7d504694429f7bc9
SHA256685cd0d132c189ffa2c861f65087bf1e99600537aa13a330a4ba717ed7bcbba8
SHA512d45f219aa4a968eafd37ecf3b50fc050727b92a892a0bf227ad3df55312db4e9c53e83176639bdc3a16942c00fd2fb773bcededf21d991078ce0461880e24692