Analysis
-
max time kernel
149s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
13-06-2024 00:42
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe
-
Size
92KB
-
MD5
815b4bf1a7372c76db0809d6122b57df
-
SHA1
f0ec3d7dcd44d35f0d4ddffe9e2c74e9492b0ff7
-
SHA256
2cf4826c59b3a6d17814d869a7f39ba6584789aada655f49fb67165d6efcc3bc
-
SHA512
f382dc91cc91ef18a30cdda961af440cfd98740fa2378c5a3e292ada26d2c9a9ec1d16a1b8c20c7b010ea7a408a652612c7133514d76c9fb57517b0b807e5ed0
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4Av2DAQHPPyHn2OzT3R46F7pcwwTXO:ww+asqN5aW/hSov+Xl7l
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (664) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\International\Geo\Nation 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Drops startup file 5 IoCs
Processes:
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe" 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-200405930-3877336739-3533750831-1000\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-200405930-3877336739-3533750831-1000\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
Processes:
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exedescription ioc process File created C:\Windows\System32\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exedescription ioc process File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\tr\UIAutomationTypes.resources.dll 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\tr\UIAutomationClientSideProviders.resources.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Locales\cy.pak.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\pl\UIAutomationTypes.resources.dll 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\pt-BR\WindowsFormsIntegration.resources.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\images\file_icons.png.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\Java\jre-1.8\bin\plugin2\msvcp140.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedgewebview2.exe.sig.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\MedTile.scale-200.png 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-phn.xrm-ms.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-stdio-l1-1-0.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Content.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\Microsoft.PackageManagement.MsiProvider.resources.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\GB.XSL 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-256_altform-lightunplated_devicefamily-colorfulunplated.png 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\[email protected] 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019VL_KMS_Client_AE-ul.xrm-ms.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Retail2-ppd.xrm-ms 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\resources.pri 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\pwahelper.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Security.Cryptography.Csp.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-256_altform-lightunplated.png 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\themes\dark\rhp_world_icon.png.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\selector.js.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\Common.ShowHelp.exe 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\de.pak.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\msedgeupdateres_ml.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\es\Microsoft.PackageManagement.MetaProvider.PowerShell.resources.dll 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hr-hr\ui-strings.js 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest2-ul-oob.xrm-ms 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSQRY32.EXE 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.XLS.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL109.XML.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_OEM_Perp-ul-phn.xrm-ms 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial2-ul-oob.xrm-ms.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\DBGCORE.DLL.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\manifest.json.DATA 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\pl\System.Windows.Input.Manipulations.resources.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailSplashLogo.scale-125.png 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ppd.xrm-ms.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\comdll.X.manifest.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-140.png.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeMedTile.scale-125.png 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatchingCommon.dll 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\WindowsFormsIntegration.resources.dll 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ahclient.dll 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\hi.pak.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\pl\PresentationCore.resources.dll 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\faf-main.js.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-hover.svg.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-ul-oob.xrm-ms.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_MAK-ul-oob.xrm-ms 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png.id-AFA9A448.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ATPVBAEN.XLAM 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Wide310x150\PaintWideTile.scale-400.png 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-unplated.png 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 5840 vssadmin.exe 2612 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exepid process 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 6724 vssvc.exe Token: SeRestorePrivilege 6724 vssvc.exe Token: SeAuditPrivilege 6724 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.execmd.execmd.exedescription pid process target process PID 5092 wrote to memory of 1164 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe cmd.exe PID 5092 wrote to memory of 1164 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe cmd.exe PID 1164 wrote to memory of 3664 1164 cmd.exe mode.com PID 1164 wrote to memory of 3664 1164 cmd.exe mode.com PID 1164 wrote to memory of 5840 1164 cmd.exe vssadmin.exe PID 1164 wrote to memory of 5840 1164 cmd.exe vssadmin.exe PID 5092 wrote to memory of 9000 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe cmd.exe PID 5092 wrote to memory of 9000 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe cmd.exe PID 9000 wrote to memory of 3204 9000 cmd.exe mode.com PID 9000 wrote to memory of 3204 9000 cmd.exe mode.com PID 9000 wrote to memory of 2612 9000 cmd.exe vssadmin.exe PID 9000 wrote to memory of 2612 9000 cmd.exe vssadmin.exe PID 5092 wrote to memory of 5068 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe mshta.exe PID 5092 wrote to memory of 5068 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe mshta.exe PID 5092 wrote to memory of 6928 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe mshta.exe PID 5092 wrote to memory of 6928 5092 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3664
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5840 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:9000 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3204
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2612 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5068
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6928
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-AFA9A448.[[email protected]].AeR
Filesize2.7MB
MD52f8aff31a5ca7b5314ea530c8340e3a5
SHA18d1cc2c352aa8acf21096efe29bb9d428a865d8f
SHA25634b58c56b961f84508c5ef5e0406187e507279439cd8378320efb35d257bed41
SHA512dc048461565dc6008006e02c64668c49eae2a4494048521fd3452f9ac02c50fb953e6f93cc62cbf7d2856f88dafb5dda6dc3380f059cf9b13a0baa51c4a61242
-
Filesize
4KB
MD5f67d7c3fa13f42d5cd385bc659c5ba8b
SHA10b3640f804717192fa671f5b9798fd96840972db
SHA256f07203daa970cae398ca2274eda203317e023b01d09e1786e01af67c6d8f5f35
SHA512f5be7e5d5d0d91970b1076e2c2126d91372b8742911e024ff08b91d30f0a3fa34ac3ac64115b4fdf31d742acdc6d11eb0dd7e0bf8d6165a04ba9c590eeba58ba