Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
17-02-2024 02:46
Static task
static1
Behavioral task
behavioral1
Sample
2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe
Resource
win10v2004-20231222-en
General
-
Target
2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe
-
Size
92KB
-
MD5
dff72ddc745929160ea5f725aecf2460
-
SHA1
54a73d8a9c8c435f23789c5d98a31e27ffe21ac2
-
SHA256
6d5d20215c64f189add3d76f6c2efc5f4ac4176ccf74a33e527f00c5f36793b5
-
SHA512
d604b1400e1bbb43d4befe36710449f14067da11e68d9d46c621417b2732de0bba04768b62ea3d1789095e717752339c1e8b898dea1c53747a4762a3138b50cd
-
SSDEEP
1536:mBwl+KXpsqN5vlwWYyhY9S4AndTS2KdAHo3XJ+y+fDDQtT/GF:Qw+asqN5aW/hL1dTaJ3Xt+UTu
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (311) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe = "C:\\Windows\\System32\\2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe" 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\P56GQFE8\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IF692Q5Y\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P1KETFJO\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\F5ZW0CRZ\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2248906074-2862704502-246302768-1000\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\K03K2CA5\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1MQ01HTG\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FA862KXF\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Search.api.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMIMES.CFG.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\w2k_lsa_auth.dll.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\STUDIO\STUDIO.ELM 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIconImagesMask.bmp.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBAD.XML.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Contacts.accdt 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\38.png 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\BLUECALM\PREVIEW.GIF.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15022_.GIF.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Pushpin.xml.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\TOC98.POC 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Microsoft.Synchronization.Data.SqlServerCe.dll 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\1px.gif 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\clock.html 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-outline_zh_CN.jar 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\More Games\MoreGames.dll 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLCTL.DLL 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\HEADINGBB.DPV 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.Entity.dll 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\LICENSE.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\PREVIEW.GIF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\README.TXT 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21512_.GIF.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\+Connect to New Data Source.odc 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_Casual.gif.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Scoresbysund.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DISTLIST.CFG.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_VelvetRose.gif 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_COL.HXC.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174635.WMF.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\security\US_export_policy.jar.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue.css 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RECL.ICO 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\uarrow.gif.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files\Microsoft Games\Hearts\HeartsMCE.lnk.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01304G.GIF.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\OOFTMPL.CFG 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107358.WMF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\PMAILEXT.ECF.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\about.html.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\AppConfig.zip.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00768_.WMF.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\en-US\PurblePlace.exe.mui 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34F.GIF.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files\7-Zip\Lang\az.txt.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ecf.provider.filetransfer.ssl_1.0.0.v20140827-1444.jar.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\bin\fxplugins.dll.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Austin.xml 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF.id-52E96802.[[email protected]].SYSDF 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_right.png 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2984 vssadmin.exe 1908 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2296 vssvc.exe Token: SeRestorePrivilege 2296 vssvc.exe Token: SeAuditPrivilege 2296 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1280 wrote to memory of 1740 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 28 PID 1280 wrote to memory of 1740 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 28 PID 1280 wrote to memory of 1740 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 28 PID 1280 wrote to memory of 1740 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 28 PID 1740 wrote to memory of 2452 1740 cmd.exe 30 PID 1740 wrote to memory of 2452 1740 cmd.exe 30 PID 1740 wrote to memory of 2452 1740 cmd.exe 30 PID 1740 wrote to memory of 2984 1740 cmd.exe 31 PID 1740 wrote to memory of 2984 1740 cmd.exe 31 PID 1740 wrote to memory of 2984 1740 cmd.exe 31 PID 1280 wrote to memory of 920 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 35 PID 1280 wrote to memory of 920 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 35 PID 1280 wrote to memory of 920 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 35 PID 1280 wrote to memory of 920 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 35 PID 920 wrote to memory of 1392 920 cmd.exe 37 PID 920 wrote to memory of 1392 920 cmd.exe 37 PID 920 wrote to memory of 1392 920 cmd.exe 37 PID 920 wrote to memory of 1908 920 cmd.exe 38 PID 920 wrote to memory of 1908 920 cmd.exe 38 PID 920 wrote to memory of 1908 920 cmd.exe 38 PID 1280 wrote to memory of 2032 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 39 PID 1280 wrote to memory of 2032 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 39 PID 1280 wrote to memory of 2032 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 39 PID 1280 wrote to memory of 2032 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 39 PID 1280 wrote to memory of 2440 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 40 PID 1280 wrote to memory of 2440 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 40 PID 1280 wrote to memory of 2440 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 40 PID 1280 wrote to memory of 2440 1280 2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-02-17_dff72ddc745929160ea5f725aecf2460_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2452
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2984
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1392
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1908
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2032
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2440
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-52E96802.[[email protected]].SYSDF
Filesize14.3MB
MD51640d0195c78120a7b542c56d4e20b4e
SHA10d543adb620792136ec889cd095a6f59f2b9248c
SHA25652083da6798cfad864be630fa145ca19a36dd26de53fd8edf93b05dbbfae3bd6
SHA512726bccd399afb6cfd6f0bec79e0ce771346b8cf39576339062a9da1ebb13686e6157efd3d0e79a87ec544c47d3ade40d81e255e603a62789fdf4aaad4f5b4cd6
-
Filesize
7KB
MD58ac6637f55f6fe33d81713b472407cb8
SHA149c7a36f7dbcd917d60a89040fdbad3d76e0f507
SHA2563ab97f027e31cbd12ccbc6419fbd7d6f0777950dc5fc953bab885027074a1339
SHA51273176dd84cecb17790565c80de2bf4f9e0758ca7d6f2c02b22f26b969529603fba21f6cbc014a7f964211e1ccd4c9d4159dc2abdbbc2a46d3c89db8b565727ae