Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
12-06-2024 14:45
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe
-
Size
92KB
-
MD5
84cd11f8dc086a4dee1b996d46405fbf
-
SHA1
765991576d77d15cb42a57200de5ccd3639cc339
-
SHA256
e3a59ccc25b0e346f32bd98a81197b9afd6ba0a2023298a346408147538e866e
-
SHA512
5ad9771b7c3b770dfce38db3307a600e65f00149eb6575baf3af2cc98f423e91d36a75febfd09d0b49b82d168f964c305a8cb239a5e5925aaa388f9a9056ae26
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AEnIG37MsKETxpXLTDJnhYlnepLHBBobYrBjtBXAr:ww+asqN5aW/hSqnI8Mh475ndpbP/tB
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (320) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe" 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\NNULH633\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5VY10BSW\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2721934792-624042501-2768869379-1000\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\66RFTKYZ\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CM2WAJS5\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HL1JTUOY\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\M221U1AY\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OQAMAYIL\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01746_.GIF.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DELIMWIN.FAE.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\hr.pak 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\management\management.properties.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files\Java\jre7\bin\java.dll.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Mexico_City 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationBuildTasks.resources.dll 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\bin\jsound.dll 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSO.ACL 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PTXT9.DLL.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BS53BOXS.POC.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\1033\ODBCR.SAM 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21318_.GIF.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\QRYINT32.DLL.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CO.KR.XML.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_100_fdf5ce_1x400.png.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\es-ES\oledb32r.dll.mui 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.INF 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\HEADINGBB.DPV 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Winamac 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART9.BDR 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime\TAB_ON.GIF.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\TexturedBlue.css 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\jnwmon.dll.mui 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SNET.NET.XML.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\stdole.dll 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings_0.10.200.v20140424-2042.jar 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\TEXTBOX.JPG.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\StaticText.jpg.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\META-INF\MANIFEST.MF.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Maroon.css.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_COL.HXC.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-charts_ja.jar.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\20.png 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files (x86)\Common Files\microsoft shared\EURO\MSOEURO.DLL.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\DOCL.ICO 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Custom.propdesc.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Montevideo.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0302953.JPG.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\More Games\es-ES\MoreGames.dll.mui 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0216724.WMF.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\MLA.XSL 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives_1.1.100.v20140523-0116.jar.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0174315.WMF.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.id-97BC2195.[[email protected]].gamma 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2728 vssadmin.exe 1524 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2740 vssvc.exe Token: SeRestorePrivilege 2740 vssvc.exe Token: SeAuditPrivilege 2740 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2276 wrote to memory of 3056 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 28 PID 2276 wrote to memory of 3056 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 28 PID 2276 wrote to memory of 3056 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 28 PID 2276 wrote to memory of 3056 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 28 PID 3056 wrote to memory of 2656 3056 cmd.exe 30 PID 3056 wrote to memory of 2656 3056 cmd.exe 30 PID 3056 wrote to memory of 2656 3056 cmd.exe 30 PID 3056 wrote to memory of 2728 3056 cmd.exe 31 PID 3056 wrote to memory of 2728 3056 cmd.exe 31 PID 3056 wrote to memory of 2728 3056 cmd.exe 31 PID 2276 wrote to memory of 1964 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 35 PID 2276 wrote to memory of 1964 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 35 PID 2276 wrote to memory of 1964 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 35 PID 2276 wrote to memory of 1964 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 35 PID 1964 wrote to memory of 4052 1964 cmd.exe 37 PID 1964 wrote to memory of 4052 1964 cmd.exe 37 PID 1964 wrote to memory of 4052 1964 cmd.exe 37 PID 1964 wrote to memory of 1524 1964 cmd.exe 38 PID 1964 wrote to memory of 1524 1964 cmd.exe 38 PID 1964 wrote to memory of 1524 1964 cmd.exe 38 PID 2276 wrote to memory of 2372 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 39 PID 2276 wrote to memory of 2372 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 39 PID 2276 wrote to memory of 2372 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 39 PID 2276 wrote to memory of 2372 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 39 PID 2276 wrote to memory of 2700 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 40 PID 2276 wrote to memory of 2700 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 40 PID 2276 wrote to memory of 2700 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 40 PID 2276 wrote to memory of 2700 2276 2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-12_84cd11f8dc086a4dee1b996d46405fbf_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2656
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2728
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:4052
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1524
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2372
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2700
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-97BC2195.[[email protected]].gamma
Filesize24.4MB
MD5d5067ce26690d375dd314ccd545c8e97
SHA10399491306815bc8a355f17cd5a940ce476174c7
SHA2561771266d1cd55d661134146f405ae3928a2d77de44f01523991786ef18d87376
SHA5127dd2bd1572647f6d8ea5c53c9853354e747cdd598e11379708775b9fd09802598be2b126d6e49c61ba2b97c792571838236a7d4b5d9bc9d2feeea13214863396
-
Filesize
13KB
MD5af5d3f298f73eba28e52329cc0a23996
SHA12f2288c08b6cc0a716bbe4fe7759143874f81e75
SHA2569dfd0a9f27680e213df22ac4bb41abbc24318588d707bf6a796b21c340d909c7
SHA512e1165109c48e210a4531d7ece2981be5989234d7bf897451e26ea47171233bef0e9bde3f2275d20a71b9106292cf8502384230675a5852d5aca17569511c20b1