Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 14:43
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe
-
Size
92KB
-
MD5
76cf59702e9eec0e14fae6da497d999e
-
SHA1
5f1b10bbb98e80d9d184a139271d4457407cc3bd
-
SHA256
8f75e4e2ff12ce8cabe25e9aed3a965d247e2eebff5bccccb2d8efdb4eb6ca3e
-
SHA512
89037308027f16f95adf9ad44049da01bb4e0138d5baee868ba27806582cf7f3831a184fc2f9f0e3ad84408ddba74786d2663c27c22f719950997ccda3b66540
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4A0viICNPpzURZOZAKstB860gkyP2EO8rN:ww+asqN5aW/hSQ9CNPBURZzKsXx3PAEN
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (522) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe" 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1337824034-2731376981-3755436523-1000\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\rhp_world_icon.png.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sl-si\ui-strings.js 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTrial-pl.xrm-ms.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\adc_logo.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msador15.dll 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-72_altform-unplated.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailMediumTile.scale-400.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7EN.LEX.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.IdentityModel.dll 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Trial-pl.xrm-ms 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\core_icons.png.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Microsoft.Excel.Amo.dll 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Archive.zip 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-40_altform-unplated.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-crt-multibyte-l1-1-0.dll 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSO0127.ACL.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL110.XML.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\placeholder.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ICE\PREVIEW.GIF.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSplashScreen.scale-200_contrast-white.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\spectrum_spinner_process.svg.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-left-pressed.gif.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\.version.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.IO.IsolatedStorage.dll 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\4.jpg 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSmallTile.scale-200.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-400.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-multibyte-l1-1-0.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\mshwLatin.dll.mui 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected].[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\DeviceNotFound.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon_hover.png.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Trial-ppd.xrm-ms 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\km.pak.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\mpvis.dll.mui 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32mui.msi.16.en-us.xml 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.187.37\msedgeupdateres_lv.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\pages\winrthost.htm 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_MAK_AE-ul-phn.xrm-ms.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\fr-FR\MSFT_PackageManagement.strings.psd1.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL119.XML.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-ul-oob.xrm-ms.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-TW\View3d\3DViewerProductDescription-universal.xml 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\TimerMedTile.contrast-white_scale-200.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ru.pak.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\fr\PresentationFramework.resources.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\GRAPH_K_COL.HXK.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\es-es\ui-strings.js.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\fi-fi\AppStore_icon.svg.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\css\main-selector.css.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MeetingJoinAxOC.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\JavaAccessBridge-64.dll 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\net.properties.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-40_altform-lightunplated.png 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\sspi_bridge.dll.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe File created C:\Program Files\Java\jre-1.8\Welcome.html.id-BAC6C1BB.[[email protected]].2020 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 6792 vssadmin.exe 9928 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2668 vssvc.exe Token: SeRestorePrivilege 2668 vssvc.exe Token: SeAuditPrivilege 2668 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 884 wrote to memory of 3324 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 81 PID 884 wrote to memory of 3324 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 81 PID 3324 wrote to memory of 4440 3324 cmd.exe 83 PID 3324 wrote to memory of 4440 3324 cmd.exe 83 PID 3324 wrote to memory of 6792 3324 cmd.exe 84 PID 3324 wrote to memory of 6792 3324 cmd.exe 84 PID 884 wrote to memory of 5680 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 91 PID 884 wrote to memory of 5680 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 91 PID 5680 wrote to memory of 3600 5680 cmd.exe 93 PID 5680 wrote to memory of 3600 5680 cmd.exe 93 PID 5680 wrote to memory of 9928 5680 cmd.exe 94 PID 5680 wrote to memory of 9928 5680 cmd.exe 94 PID 884 wrote to memory of 7232 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 95 PID 884 wrote to memory of 7232 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 95 PID 884 wrote to memory of 3184 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 96 PID 884 wrote to memory of 3184 884 2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe 96 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-12_76cf59702e9eec0e14fae6da497d999e_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4440
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6792
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:5680 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3600
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:9928
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:7232
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3184
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-BAC6C1BB.[[email protected]].2020
Filesize3.2MB
MD529e23761a055135dd1d552c73002b2ed
SHA160a4daa97a817a8d20ffd9706c014398b1cac50b
SHA25627847d4aabf5bbad1177b6cc82e557ea99c855137367aa9095aac9cfd429b5ef
SHA512e7607d843a12bbd2e267185aec7e20a39ddf96bef8b66cea1122767b858f7df6cfe126716c3f75976d8dc8a0481cc251a73f54afecac04daec91303294ccfac2
-
Filesize
7KB
MD56a0f607686df9588094680cb13214bf9
SHA15c9a8553ca14828ac66c837d3be58b25874971e6
SHA25667e4d67d5a7c3684c4490b210623f67de0a1ec933464333aa0f2ea4af1646118
SHA512cc82461781a7d08c15b7a923bcb1f5daa0b4c4876dc4fb784ecabb7e1fbcc347ed413ba262fe27c4b1b968b4ac67ed2d2dd494b4c7839ef5a9c59639685cfa22