Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 19:22
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe
-
Size
92KB
-
MD5
05b566e2c6f36522bd827c88f5c469ad
-
SHA1
ada56f365f55beff6f57becb2f894b4e5360ea7b
-
SHA256
e5f08f2e63c2000a7ca7f91344c4ec2f8208875dbf10930ff9267d1ca4edadfc
-
SHA512
c9f34fb7b337cfbce20cf2d6cb4ced1ceb4742df5c746dfe6d489c5fdd4df2afa4e75abbe28fe9768da477787c501b0b4210c843b034e1f8e449c5bca6f62507
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AYGHr/gk1juEGsQJcntrUbSnmp8zaUbBa:ww+asqN5aW/hSiOhZksGcB8yC8zacBa
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (663) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Drops startup file 5 IoCs
Processes:
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe" 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4204450073-1267028356-951339405-1000\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4204450073-1267028356-951339405-1000\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
Processes:
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exedescription ioc process File created C:\Windows\System32\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exedescription ioc process File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\mscorrc.dll.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-48.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sl-si\ui-strings.js.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\Library\Analysis\ANALYS32.XLL.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_MoveDrop32x32.gif.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ARCTIC\PREVIEW.GIF.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Retail-ppd.xrm-ms 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_OEM_Perp-pl.xrm-ms 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Utils.CX.dll 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN120.XML.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\nl-nl\ui-strings.js.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Java\jre-1.8\lib\security\policy\limited\US_export_policy.jar.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\msproof7imm.dll 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.92\Trust Protection Lists\Mu\LICENSE.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-100.png.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\manifest.xml 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\FileAssociation.targetsize-16.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-100_contrast-black.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-pl.xrm-ms 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\FSTOCK.DLL.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\meetings-chat-upsell.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\cs\WindowsFormsIntegration.resources.dll.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\vk_swiftshader_icd.json.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\it\Microsoft.PowerShell.PSReadline.Resources.dll.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ppd.xrm-ms.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GADUGIB.TTF 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\STRTEDGE\STRTEDGE.ELM 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\EdgeWebView.dat.DATA 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomTracing_04.jpg 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\zh-tw\ui-strings.js.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\Close2x.png.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DATABASECOMPARE.EXE.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-processthreads-l1-1-1.dll.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.92\telclient.dll.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX40.exe.config.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\Microsoft.VisualBasic.dll.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ui-strings.js.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-ul-oob.xrm-ms.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\MsoAriaImm.dll 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\codecpacks_VP9.winmd 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL107.XML.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-default.svg.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription5-ul-oob.xrm-ms 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\TellMeOneNote.nrr 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\PresentationFramework.Classic.dll.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription2-pl.xrm-ms.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-40_altform-unplated.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FetchingMail-Dark.scale-150.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreSmallTile.scale-200.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_invite_18.svg 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-tool-view.js.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\PresentationUI.dll.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_altform-unplated_contrast-white.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jscripts\wefgallerywinrt.js 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-36_altform-unplated.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\glass.dll.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\msgr8en.dub.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Buffers.dll.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pl\ReachFramework.resources.dll 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\progress_spinner_dark.gif.id-0ECB4DA4.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EVRGREEN\EVRGREEN.INF 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 7008 vssadmin.exe 5600 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exepid process 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 6692 vssvc.exe Token: SeRestorePrivilege 6692 vssvc.exe Token: SeAuditPrivilege 6692 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.execmd.execmd.exedescription pid process target process PID 1848 wrote to memory of 3528 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe cmd.exe PID 1848 wrote to memory of 3528 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe cmd.exe PID 3528 wrote to memory of 2880 3528 cmd.exe mode.com PID 3528 wrote to memory of 2880 3528 cmd.exe mode.com PID 3528 wrote to memory of 7008 3528 cmd.exe vssadmin.exe PID 3528 wrote to memory of 7008 3528 cmd.exe vssadmin.exe PID 1848 wrote to memory of 3452 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe cmd.exe PID 1848 wrote to memory of 3452 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe cmd.exe PID 3452 wrote to memory of 276 3452 cmd.exe mode.com PID 3452 wrote to memory of 276 3452 cmd.exe mode.com PID 3452 wrote to memory of 5600 3452 cmd.exe vssadmin.exe PID 3452 wrote to memory of 5600 3452 cmd.exe vssadmin.exe PID 1848 wrote to memory of 5980 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe mshta.exe PID 1848 wrote to memory of 5980 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe mshta.exe PID 1848 wrote to memory of 1952 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe mshta.exe PID 1848 wrote to memory of 1952 1848 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2880
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7008 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:276
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5600 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5980
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1952
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-0ECB4DA4.[[email protected]].java
Filesize2.7MB
MD56d2455cc9759e351385cfd8fa77e4fce
SHA189d79e381146f14a413ee7f22cd731c0cfbafb0b
SHA256e97182ec4c501b928f70783f7f4cbae38985b02e3116d81faf3268f38ed286b2
SHA512d85c56cc55f8c79e73b3fb42ff3bfa52d97684f659aaca1b50b994cd5435ccbaff4edfb3da5804111415bd27021a26db27a19ba72047346566d2967edc334990
-
Filesize
13KB
MD51b4695eefdf64a96cfc4f02c3ab55426
SHA14e22e1b1d6c7fc144c3aa2bf1d6e2677e7418c9d
SHA2563db39c954458f10e8869889e707fc3d056ca7c8af37c01f63a9df78de4333688
SHA51210972a9d0af3eee86d253fb1289f04eb9a15aae9cdc59d069b2db8a82dbb79a9a8cf58df848a340683e552138c7b3f7cbfb295785440ea8a39cee00ff34a9099