Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 14:25
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe
-
Size
92KB
-
MD5
15df1a27141d6b2a2d336915fce23fcd
-
SHA1
a3ed11f833d0573e426c270c90a94949e6a2776c
-
SHA256
567866d4d6135dbd34144ca45fcbb38d1fb873ccccf81c2c9992a4f046130693
-
SHA512
1aca29449794acbb6ca5199de611a4a8bfa657c545ec1c943868b50e8dfc28f8f40c72b20467197672ffee487c71705f2eecdde3cf84a040d6e52b6523bcea04
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AAIGJ0iPsaHy86Zt62nzwpdVJ6nbQP:ww+asqN5aW/hSqIkPGZwpdVJ0
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (316) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe" 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exedescription ioc process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\B5JWTXJ4\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-481678230-3773327859-3495911762-1000\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ASWW3GU0\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6KIMP0IT\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\334W6EWO\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XHX8DMHP\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-481678230-3773327859-3495911762-1000\desktop.ini 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
Processes:
2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exedescription ioc process File created C:\Windows\System32\2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Belize.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABEL98.POC 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\Chess.exe.mui.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.manipulator_2.0.0.v20131217-1203.jar.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101980.WMF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0215710.WMF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00917_.WMF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02578_.WMF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\css\settings.css 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0237225.WMF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_COL.HXT.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\square_settings.png 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Tehran.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EET.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153518.WMF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-keyring_zh_CN.jar.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\LC_MESSAGES\vlc.mo.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\3.png 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Puerto_Rico 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\icon.png 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files\Google\Chrome\Application\chrome_proxy.exe.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15058_.GIF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\nl.pak.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Resolute.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.widgets.nl_ja_4.4.0.v20140623020002.jar 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-windows_ja.jar 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\rtf_bullets.gif 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18187_.WMF 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10255_.GIF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\gadget.xml 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository_1.1.300.v20131211-1531.jar 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0241781.WMF 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vk_swiftshader_icd.json 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Issues.accdt.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvmstat.jar.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01356_.WMF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\fr-FR\bckgRes.dll.mui.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\SLINTL.DLL 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\America\Noronha.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\profile.jfc 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15020_.GIF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageStyle.css.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay\TAB_ON.GIF.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\PublicFunctions.js.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EssentialLetter.dotx.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo.id-7DFE4996.[[email protected]].hunt 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2088 vssadmin.exe 2108 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exepid process 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3032 vssvc.exe Token: SeRestorePrivilege 3032 vssvc.exe Token: SeAuditPrivilege 3032 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.execmd.execmd.exedescription pid process target process PID 1284 wrote to memory of 2240 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe cmd.exe PID 1284 wrote to memory of 2240 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe cmd.exe PID 1284 wrote to memory of 2240 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe cmd.exe PID 1284 wrote to memory of 2240 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe cmd.exe PID 2240 wrote to memory of 2808 2240 cmd.exe mode.com PID 2240 wrote to memory of 2808 2240 cmd.exe mode.com PID 2240 wrote to memory of 2808 2240 cmd.exe mode.com PID 2240 wrote to memory of 2088 2240 cmd.exe vssadmin.exe PID 2240 wrote to memory of 2088 2240 cmd.exe vssadmin.exe PID 2240 wrote to memory of 2088 2240 cmd.exe vssadmin.exe PID 1284 wrote to memory of 3020 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe cmd.exe PID 1284 wrote to memory of 3020 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe cmd.exe PID 1284 wrote to memory of 3020 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe cmd.exe PID 1284 wrote to memory of 3020 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe cmd.exe PID 3020 wrote to memory of 1448 3020 cmd.exe mode.com PID 3020 wrote to memory of 1448 3020 cmd.exe mode.com PID 3020 wrote to memory of 1448 3020 cmd.exe mode.com PID 3020 wrote to memory of 2108 3020 cmd.exe vssadmin.exe PID 3020 wrote to memory of 2108 3020 cmd.exe vssadmin.exe PID 3020 wrote to memory of 2108 3020 cmd.exe vssadmin.exe PID 1284 wrote to memory of 3004 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe mshta.exe PID 1284 wrote to memory of 3004 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe mshta.exe PID 1284 wrote to memory of 3004 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe mshta.exe PID 1284 wrote to memory of 3004 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe mshta.exe PID 1284 wrote to memory of 1236 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe mshta.exe PID 1284 wrote to memory of 1236 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe mshta.exe PID 1284 wrote to memory of 1236 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe mshta.exe PID 1284 wrote to memory of 1236 1284 2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-11_15df1a27141d6b2a2d336915fce23fcd_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2808
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2088 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1448
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2108 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3004 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1236
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-7DFE4996.[[email protected]].hunt
Filesize23.5MB
MD5f8a921b23c9d25b5f6f13013b34d0637
SHA13666d98f4fdd89e070a0bfa7b307a96fb5916125
SHA2562a62ecc91ec510487cbcc1ac12cf72643ff6aecfeec227fcc7d9bdbbf9d6cfc0
SHA5122266847095c59f926baa07ed016bfdf65bb30b80607443ca8546e760a82ed74075f2c3b5053401b2b5b1344f2bd7b7dd777077e0d91c819c4e8cd8bfa6cab9aa
-
Filesize
3KB
MD5878fddf41672cd15fd3d6bf199c4b481
SHA13beb41022251b42eb1607fd5e9f911ab671f1dfa
SHA25684a3492e285554d38c8e03e836597473f02560b2341522db307915580215eeba
SHA512f7f8b32c2075615c51d0cd8a94734ddb54549ce22e02c2949ffd3228abe75dd7620f4af94a6fb0a7bec77403a8fb2a828dfe17225052a287879b2efc46da054b