Analysis
-
max time kernel
131s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 19:29
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe
-
Size
92KB
-
MD5
49cbff60bcd2adfcfb34075e990977a4
-
SHA1
a93ce2125592e26552a9fc2ff40a874b5d468523
-
SHA256
cdd4aa0e9f016553d7021d2ab2a9a79ba2d4e5be7949d06390072271fddb77c0
-
SHA512
9246fe7c38b43fae903c109bde651b44e8e14d0e487c59a7f7b3609a4c2e8f5dc582685116e33400892c241a9e34b1efeed9b74134d4f9e90339ad7da7d1dc05
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AyFDbjzOx/8di/Laww8NOsC7okPpp3tb1:ww+asqN5aW/hSkpjzOx/zzaH8UsC9PpB
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe" 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WZPJ6IGS\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\266EQP1S\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JP38OXIN\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1OEGTYQG\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LS99WIMF\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-330940541-141609230-1670313778-1000\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BB0Z8TKM\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AS4I30IR\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
Processes:
2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exedescription ioc process File created C:\Windows\System32\2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exedescription ioc process File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\icon.png 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01797_.WMF 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0285926.WMF 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_COL.HXC.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pyongyang.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Premium.css.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.Adapter.dll 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Martinique.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Currie.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03331_.WMF.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR7B.GIF 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands_3.6.100.v20140528-1422.jar.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.artifact.repository.nl_ja_4.4.0.v20140623020002.jar 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Engine.resources.dll 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15185_.GIF.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0336075.WMF.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Windows Media Player\mpvis.DLL 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-fallback.xml 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME44.CSS.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR18F.GIF.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceDaYi.txt 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\locale\org-openide-util_zh_CN.jar 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_pitch_plugin.dll.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\wmplayer.exe.mui 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\conticon.gif.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\eng32.clx.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNOteFilter.dll 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert\TAB_ON.GIF.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OFFRHD.DLL.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\win32_MoveDrop32x32.gif.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-lib-profiler_zh_CN.jar 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\liveleak.luac.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dll.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\QuizShow.potx.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\WMPDMCCore.dll.mui 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.console_1.1.0.v20140131-1639.jar 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\mip.exe.mui 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME14.CSS.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files\Common Files\Microsoft Shared\VSTO\vstoee90.tlb.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Merida 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ORIG98.POC 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\ACCOLK.DLL.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\README.HTM 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\Cape_Verde.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-api.jar.id-165E8CED.[tutu@download_file].tutu 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmplayer.exe.mui 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1952 vssadmin.exe 2824 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exepid process 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2792 vssvc.exe Token: SeRestorePrivilege 2792 vssvc.exe Token: SeAuditPrivilege 2792 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.execmd.execmd.exedescription pid process target process PID 2072 wrote to memory of 2176 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe cmd.exe PID 2072 wrote to memory of 2176 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe cmd.exe PID 2072 wrote to memory of 2176 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe cmd.exe PID 2072 wrote to memory of 2176 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe cmd.exe PID 2176 wrote to memory of 2548 2176 cmd.exe mode.com PID 2176 wrote to memory of 2548 2176 cmd.exe mode.com PID 2176 wrote to memory of 2548 2176 cmd.exe mode.com PID 2176 wrote to memory of 1952 2176 cmd.exe vssadmin.exe PID 2176 wrote to memory of 1952 2176 cmd.exe vssadmin.exe PID 2176 wrote to memory of 1952 2176 cmd.exe vssadmin.exe PID 2072 wrote to memory of 2968 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe cmd.exe PID 2072 wrote to memory of 2968 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe cmd.exe PID 2072 wrote to memory of 2968 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe cmd.exe PID 2072 wrote to memory of 2968 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe cmd.exe PID 2968 wrote to memory of 2324 2968 cmd.exe mode.com PID 2968 wrote to memory of 2324 2968 cmd.exe mode.com PID 2968 wrote to memory of 2324 2968 cmd.exe mode.com PID 2968 wrote to memory of 2824 2968 cmd.exe vssadmin.exe PID 2968 wrote to memory of 2824 2968 cmd.exe vssadmin.exe PID 2968 wrote to memory of 2824 2968 cmd.exe vssadmin.exe PID 2072 wrote to memory of 1932 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe mshta.exe PID 2072 wrote to memory of 1932 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe mshta.exe PID 2072 wrote to memory of 1932 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe mshta.exe PID 2072 wrote to memory of 1932 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe mshta.exe PID 2072 wrote to memory of 2364 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe mshta.exe PID 2072 wrote to memory of 2364 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe mshta.exe PID 2072 wrote to memory of 2364 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe mshta.exe PID 2072 wrote to memory of 2364 2072 2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-11_49cbff60bcd2adfcfb34075e990977a4_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2548
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1952 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2324
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2824 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1932 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2364
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-165E8CED.[tutu@download_file].tutu
Filesize23.5MB
MD592fa8c8c4262047dcf5be12bdd5aa1f0
SHA16c3bcfa33d5da460b349786ff1df9bb497248e30
SHA256ec077b9773cc9c2d8d28b19e18673536e2d4fa76faec52c641d6f123a65b26c0
SHA512f8d9f56512c0359a63408f5f9001f15f91c3c62a87a12226c211a3e6e4c424c4b3ccd0e346d70a6234be71106f6fc3dc74c1b9e94132e95e1fae953d8481dd52
-
Filesize
7KB
MD5f12d6d04155463b22456b96ee1d7ae7e
SHA10ee31be5e2f4902f5d1838325ab582c899a50c51
SHA2560a5bcab8b87d21c007199b6941cb186ebd181d915986c0c8aae86bcca915fe4f
SHA51290fbb169e779f842b201c6532196133622f6a1c3c0d30dbc28f0e6206f1e2057b6316050537d0fa0ac6357a928acda07466d18183352d55293b486ee7ed60237