Analysis
-
max time kernel
150s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 14:40
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe
-
Size
92KB
-
MD5
609d2e4eb7d20b36325a7802f271dc01
-
SHA1
469a568005cfafb8938cc7b16f365ab8f225978b
-
SHA256
256c7da35b7efeff1db388ad09d341bc32839dae0edcb5524bc39fa358fe4d23
-
SHA512
26bf39e82253ee0511b3498efb320785ea39b6904d8fea73aa8fe81bd218774192f484c4b8e05e69b4c55176d566afca70d187c270347a8a13a0b0c9a019e72f
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AB8Dsx7Zoygwff/WDb4hkUwqS06ky597:ww+asqN5aW/hS1Z2bDbCkUK0
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (666) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe -
Drops startup file 5 IoCs
Processes:
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe" 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exedescription ioc process File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4204450073-1267028356-951339405-1000\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4204450073-1267028356-951339405-1000\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
Processes:
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exedescription ioc process File created C:\Windows\System32\Info.hta 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Windows\System32\2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\{F0237BE9-D6E4-4703-93AC-27360BF5E970}\MicrosoftEdge_X64_125.0.2535.92.exe.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\thumb_stats_render.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-pl.xrm-ms 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\it_get.svg 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\it\Microsoft.PowerShell.PackageManagement.resources.dll 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-white_scale-80.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\LargeTile.scale-200.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\prism_d3d.dll 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\UIThemes\LightTheme.acrotheme 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\osmux.x-none.msi.16.x-none.boot.tree.dat.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\powerpointmui.msi.16.en-us.vreg.dat 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Access2019R_OEM_Perp-ul-oob.xrm-ms.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-64_altform-unplated_contrast-black.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files\Java\jre-1.8\bin\prism_common.dll.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeLargeTile.scale-150.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\sv-se\ui-strings.js.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\dummy\fake_logo.png.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\api-ms-win-core-processthreads-l1-1-1.dll.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ja-JP\PhotoAcq.dll.mui 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FileVisio32x32.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionSmallTile.scale-125.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\complete.contrast-black.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ul-oob.xrm-ms 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\cs-cz\ui-strings.js 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Data.OData.NetFX35.dll 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\dailymotion.luac.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\lpklegal.txt.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\SplashWideTile.scale-200_contrast-black.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-150.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-us\mso.acl 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-100.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-200_contrast-black.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\PPSLAX.DLL.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\models\en-US.mail.config 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\api-ms-win-crt-process-l1-1-0.dll.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\main-selector.css.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail-pl.xrm-ms.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\7z.exe.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.IO.Pipes.dll 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\fr\PresentationUI.resources.dll 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_scale-125.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\bg_patterns_header.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-30.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\MedTile.scale-100.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdatt.dll 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+Connect to New Data Source.odc.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\cs\UIAutomationClient.resources.dll.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\LargeTile.scale-150.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\index.win32.bundle.map.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Security.Claims.dll 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pt-BR\UIAutomationTypes.resources.dll 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\selector.js 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\SETLANG_F_COL.HXK.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\themes\dark\logo_retina.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\sl-si\ui-strings.js.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll.id-B4C1BB50.[[email protected]].bip 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\FileIcons\FileLogoExtensions.targetsize-256.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sr-Latn-RS\View3d\3DViewerProductDescription-universal.xml 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\LockScreenLogo.scale-125.png 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\api-ms-win-core-processthreads-l1-1-1.dll 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-ul-oob.xrm-ms 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\ui-strings.js 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3336 vssadmin.exe 7696 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exepid process 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 5708 vssvc.exe Token: SeRestorePrivilege 5708 vssvc.exe Token: SeAuditPrivilege 5708 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.execmd.execmd.exedescription pid process target process PID 3004 wrote to memory of 3780 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe cmd.exe PID 3004 wrote to memory of 3780 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe cmd.exe PID 3780 wrote to memory of 372 3780 cmd.exe mode.com PID 3780 wrote to memory of 372 3780 cmd.exe mode.com PID 3780 wrote to memory of 3336 3780 cmd.exe vssadmin.exe PID 3780 wrote to memory of 3336 3780 cmd.exe vssadmin.exe PID 3004 wrote to memory of 6040 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe cmd.exe PID 3004 wrote to memory of 6040 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe cmd.exe PID 6040 wrote to memory of 7644 6040 cmd.exe mode.com PID 6040 wrote to memory of 7644 6040 cmd.exe mode.com PID 6040 wrote to memory of 7696 6040 cmd.exe vssadmin.exe PID 6040 wrote to memory of 7696 6040 cmd.exe vssadmin.exe PID 3004 wrote to memory of 7248 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe mshta.exe PID 3004 wrote to memory of 7248 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe mshta.exe PID 3004 wrote to memory of 6556 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe mshta.exe PID 3004 wrote to memory of 6556 3004 2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-12_609d2e4eb7d20b36325a7802f271dc01_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:372
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3336
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6040 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7644
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7696
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7248
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6556
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-B4C1BB50.[[email protected]].bip
Filesize2.7MB
MD542aa6d6313e02290a8c61e05c62318d2
SHA1971874b9cb16b8bdeb8fd65f3b534635f3aaed4c
SHA256d3a6473f90604bafa708a109bde2801ab9a6d42672a8d855c9d7475bcb8cde2b
SHA512da430223a27c51e45b999ac38c0423cb61cb8cd80f1cf3104e8b10be050ba5c425540231c4fc2c4c127c8314517e2b84d74e7a8903c262e264aea02335d4103e
-
Filesize
13KB
MD5e86a1ef1912c37151746a15aa41662b0
SHA191658c7f31b21b2a4b7268f3c9668c8e24af5002
SHA256de281157ccb94e3af042ee731dd2aedd87c56b6c93845a38b5aaf6d8a80edc7d
SHA51215915af726049a8bb41fade9e59d407d70c0aa5262ef9730963f22e92f4787325efceeff2749e256762a67352965371224066add4a73fc608ed1d93dfd911f4c