Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
11-06-2024 19:39
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe
-
Size
92KB
-
MD5
96dba43fe22240a90809896861345554
-
SHA1
5e22ec311017f822991abe57bc89ddb008834237
-
SHA256
10c14bcdc18305abf69896faac256815f425d66fa9d6ad0bc6118d8a2fefdb3a
-
SHA512
7d24138b36d0ef0a5f2aeb50331fe869783d96d242f5ab9260d60f1e1992a7886f49c84a01c99b6ec176e27d8987d1a7fe9a87fded66bd67c75269b61808b17c
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4Aq50nvxpR3+wRIFN93HTqbvDDwa7mHM9iHTnL:ww+asqN5aW/hSc05P3+Wu3zqzDDrmHlH
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (314) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe" 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YK6DYF6H\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\1PJQWC5P\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4I7XWM59\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IS6UL1FQ\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
Processes:
2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exedescription ioc process File created C:\Windows\System32\2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\46.png 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-gibbous_partly-cloudy.png 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\ja-JP\Minesweeper.exe.mui.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.batik.util.gui_1.7.0.v200903091627.jar 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-progress_ja.jar.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files\Java\jre7\bin\nio.dll.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Indianapolis.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02288_.WMF.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSPST32.DLL 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\sbdrop.dll 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Mail\ja-JP\msoeres.dll.mui 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Spelling.api 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-execution_ja.jar.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Windows NT\Accessories\ja-JP\wordpad.exe.mui 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\EXPTOOWS.DLL 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR29B.GIF.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR42F.GIF.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\GrooveFormsMetaData.xml.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01164_.WMF.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\SketchIconImages.bmp 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\OLJRNLR.FAE.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7EN.LEX 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\TYPE.WAV 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\UserControl.zip.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-host_ja.jar.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\mip.exe.mui 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\org-openide-filesystems_zh_CN.jar 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_s.png 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Grid.xml.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-utilities.jar.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_mru_on_win7.css 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files\Mozilla Firefox\osclientcerts.dll.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PNCTUATE.POC 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\mix.gif.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Internet Explorer\perf_nt.dll 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\es-ES\Chess.exe.mui.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\TASKREQL.ICO.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files\7-Zip\Lang\vi.txt.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\LISTS\1033\DATES.XML.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\bin\npt.dll.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\Etc\GMT+6.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt55.ths.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdatl3.dll 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUB6INTL.REST.IDX_DLL.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABELHM.POC 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_ON.GIF.id-EA092760.[[email protected]].combo 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1580 vssadmin.exe 2672 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exepid process 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1696 vssvc.exe Token: SeRestorePrivilege 1696 vssvc.exe Token: SeAuditPrivilege 1696 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.execmd.execmd.exedescription pid process target process PID 1936 wrote to memory of 2820 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe cmd.exe PID 1936 wrote to memory of 2820 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe cmd.exe PID 1936 wrote to memory of 2820 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe cmd.exe PID 1936 wrote to memory of 2820 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe cmd.exe PID 2820 wrote to memory of 2564 2820 cmd.exe mode.com PID 2820 wrote to memory of 2564 2820 cmd.exe mode.com PID 2820 wrote to memory of 2564 2820 cmd.exe mode.com PID 2820 wrote to memory of 1580 2820 cmd.exe vssadmin.exe PID 2820 wrote to memory of 1580 2820 cmd.exe vssadmin.exe PID 2820 wrote to memory of 1580 2820 cmd.exe vssadmin.exe PID 1936 wrote to memory of 3736 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe cmd.exe PID 1936 wrote to memory of 3736 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe cmd.exe PID 1936 wrote to memory of 3736 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe cmd.exe PID 1936 wrote to memory of 3736 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe cmd.exe PID 3736 wrote to memory of 4056 3736 cmd.exe mode.com PID 3736 wrote to memory of 4056 3736 cmd.exe mode.com PID 3736 wrote to memory of 4056 3736 cmd.exe mode.com PID 3736 wrote to memory of 2672 3736 cmd.exe vssadmin.exe PID 3736 wrote to memory of 2672 3736 cmd.exe vssadmin.exe PID 3736 wrote to memory of 2672 3736 cmd.exe vssadmin.exe PID 1936 wrote to memory of 1124 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe mshta.exe PID 1936 wrote to memory of 1124 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe mshta.exe PID 1936 wrote to memory of 1124 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe mshta.exe PID 1936 wrote to memory of 1124 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe mshta.exe PID 1936 wrote to memory of 2104 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe mshta.exe PID 1936 wrote to memory of 2104 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe mshta.exe PID 1936 wrote to memory of 2104 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe mshta.exe PID 1936 wrote to memory of 2104 1936 2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-11_96dba43fe22240a90809896861345554_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2564
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1580 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4056
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2672 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1124 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2104
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-EA092760.[[email protected]].combo
Filesize23.5MB
MD514da001c1ae3d32197030d63f8051412
SHA1ba975bf2c4e724a315e532c8085ed8069096e7cf
SHA256f13f9e30465dc73777e31934c79850d3e045b79760a13d2a9a22f222e200e278
SHA512b3a662d03b4ef8decbc9a6004f7dc3b609716d7f2459bd0ee123e77e5d6b7cfe1e926396c27b3fe095c797a2692786df3b64d6289950b9c064993ab7922a9b31
-
Filesize
13KB
MD5103c958b2bb0fed9440e459fa13f9161
SHA151222f2ff3f65566f37f7512984387a876480424
SHA2566418b0a98235df85daefda8890245aaf023a4dc7902f0134a654941a65ae0207
SHA5129d12934272a16b14591650b41e136af90975aba52f761c8099d682a9930762bdff369d6d8b35f83c4bbf82a2222e59399c2174bde400533cd0ea703cf5a0a16a