Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 21:36
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe
-
Size
92KB
-
MD5
9962a4bfb27630ea2a5008549318e613
-
SHA1
80544aee2d6693fc98492a001238a6423fe4ef4d
-
SHA256
1e7f746974d98e4661adfdf9adba0cf338e99abf089e973427b81cc56b15eed1
-
SHA512
b27d03d20aae41865c69a1e314a20eb045a0f1341d28fd3d5fdb8e9b1d7ebc4ce8901d496c9e7e1fcd4a7cbdaf079d2cd594cfbc02ee3c78ca08635059bda93b
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AxbEg/nGf+XRJBfDUDmd2Z8osGj5azkA0btyDh:ww+asqN5aW/hSog/oK7BnatawF2
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (313) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe" 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JP38OXIN\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\266EQP1S\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WZPJ6IGS\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2Y0HPGOE\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BB0Z8TKM\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Info.hta 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Windows\System32\2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\WindowsFormsIntegration.resources.dll 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18232_.WMF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200279.WMF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js\timeZones.js 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\System\wab32res.dll 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\ja-JP\sbdrop.dll.mui 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\America\Juneau.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\jaccess.jar 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\Hx.HxT.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690Nmerical.XSL.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\ViewHeaderPreview.jpg 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_OFF.GIF 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\gadget.xml 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Javascripts\JSByteCodeWin.bin.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02435_.WMF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\chkrzm.exe.mui.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00330_.WMF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\ACCVDTUI.DLL.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Web.DynamicData.dll 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR28F.GIF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\es-ES\gadget.xml 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_ja_4.4.0.v20140623020002.jar.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-attach_ja.jar.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies\extensibility.dll 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR46F.GIF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\jvm.lib 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.RSA.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files\7-Zip\Lang\ku.txt.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsound.dll.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_zh_4.4.0.v20140623020002.jar.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libcrystalhd_plugin.dll.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14844_.GIF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\http\view.html.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00382_.WMF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS.HXS.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107308.WMF 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18230_.WMF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm_cmd.xml.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\PNG32.FLT 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL081.XML.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Accessibility.api.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\gadget.xml 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT-6.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00828_.WMF 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libddummy_plugin.dll.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18209_.WMF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21305_.GIF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EntityDataHandler.dll 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-windows.xml.id-8842F9D9.[[email protected]].com 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1376 vssadmin.exe 1760 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 888 vssvc.exe Token: SeRestorePrivilege 888 vssvc.exe Token: SeAuditPrivilege 888 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2208 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 28 PID 2092 wrote to memory of 2208 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 28 PID 2092 wrote to memory of 2208 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 28 PID 2092 wrote to memory of 2208 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 28 PID 2208 wrote to memory of 2964 2208 cmd.exe 30 PID 2208 wrote to memory of 2964 2208 cmd.exe 30 PID 2208 wrote to memory of 2964 2208 cmd.exe 30 PID 2208 wrote to memory of 1376 2208 cmd.exe 31 PID 2208 wrote to memory of 1376 2208 cmd.exe 31 PID 2208 wrote to memory of 1376 2208 cmd.exe 31 PID 2092 wrote to memory of 1664 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 37 PID 2092 wrote to memory of 1664 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 37 PID 2092 wrote to memory of 1664 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 37 PID 2092 wrote to memory of 1664 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 37 PID 1664 wrote to memory of 1188 1664 cmd.exe 39 PID 1664 wrote to memory of 1188 1664 cmd.exe 39 PID 1664 wrote to memory of 1188 1664 cmd.exe 39 PID 1664 wrote to memory of 1760 1664 cmd.exe 40 PID 1664 wrote to memory of 1760 1664 cmd.exe 40 PID 1664 wrote to memory of 1760 1664 cmd.exe 40 PID 2092 wrote to memory of 936 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 41 PID 2092 wrote to memory of 936 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 41 PID 2092 wrote to memory of 936 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 41 PID 2092 wrote to memory of 936 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 41 PID 2092 wrote to memory of 2788 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 42 PID 2092 wrote to memory of 2788 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 42 PID 2092 wrote to memory of 2788 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 42 PID 2092 wrote to memory of 2788 2092 2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe 42 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-10_9962a4bfb27630ea2a5008549318e613_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2964
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1376
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1188
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1760
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:936
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2788
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-8842F9D9.[[email protected]].com
Filesize23.5MB
MD583e1b45a11c7a264e8cf840ea5f001b1
SHA16f9c9796879a8e6104211cdbb1e00beaac18a3fd
SHA256377bd121b4f0766097706ddf1809ad17fb59ff9372f47535441cb386b52c4ffa
SHA512b8d74a8fa29bca5ead5872bde5a1bb14542926f2f7ed5ca6594ddd7450d52370aea57f14e7947a70ce81e8e3d86f743a0eb893a9176ed9ea1d59289ecd95b215
-
Filesize
13KB
MD521be81e7983a93b8e48fad0436eb113d
SHA1fbdc98b37b9fbfb9651aa2410b87e06944c66971
SHA256fed14df56a174db7d87a8fcf81e351becd45361b0fcca54999ddd1e454c49397
SHA5127eaa8b9342526728d61596a5a3d9bd3dd90f1f5f2d41e087a98e12311ca23d40386ba36c69c6f84cecbfde76d0e7f849f057b9d163b1f9d11d3e70bf4020da3a