Analysis
-
max time kernel
149s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
12-06-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe
-
Size
92KB
-
MD5
9dab3f74c23f492f624087fb0865d13b
-
SHA1
bf65dcb58d217e233a91329843bd575ca7bd7bc3
-
SHA256
bb1f5d76baca351ad0d1c3a06fcac914ca6bf62a9e9178d5315f3869c4c6c1e0
-
SHA512
de4e2c8075c56664d7e0db359f93fe47b767efd80e747ac582f82913759af92970d1c22929ada19fcc91b3cc8ed8fc70d0e4f640d948c822f11fbbc764da1c23
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AK5d710ylJYdYksqZEyE5Y06Biw:ww+asqN5aW/hSc5dZZMdYksqrEnK
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (315) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe" 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\4BMSK8RG\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FTNKUS60\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GRIS23UI\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\94JSLQ0Q\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\RI1YAXDZ\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FOCT73XI\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
Processes:
2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exedescription ioc process File created C:\Windows\System32\2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exedescription ioc process File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\sawindbg.dll.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Track Issues.fdt.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files\7-Zip\Lang\fi.txt.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tunis.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Auckland.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-core-kit_zh_CN.jar.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome.dll.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE_COL.HXC.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\AUTHORS.txt.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\17.png 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\INDUST\THMBNAIL.PNG.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199465.WMF 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200151.WMF.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21518_.GIF 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FORM.JS 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\js\localizedStrings.js 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN01308_.WMF.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\bin\j2pcsc.dll 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\it-IT\Chess.exe.mui.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\release 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL058.XML.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.Speech.resources.dll 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02369_.WMF 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\JavaAccessBridge-64.dll 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MUAUTH.CAB.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGZIP.DPV 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\TEAROFF.POC 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_zh_HK.properties 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB1A.BDR 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\RTC.der.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\de-DE\Hearts.exe.mui 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\vlc.mo.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Oriel.thmx.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-core-output2.jar.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_ca.dll 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN111.XML.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css\settings.css 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\contbig.gif.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qatar 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR39F.GIF 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\artifacts.xml.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Stockholm 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107496.WMF.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0102762.WMF.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Irkutsk 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Trek.xml.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\ReachFramework.resources.dll 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Adobe.css.id-CB991728.[[email protected]].dtbc 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Angles.thmx 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2836 vssadmin.exe 2580 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exepid process 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1904 vssvc.exe Token: SeRestorePrivilege 1904 vssvc.exe Token: SeAuditPrivilege 1904 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.execmd.execmd.exedescription pid process target process PID 2900 wrote to memory of 2256 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe cmd.exe PID 2900 wrote to memory of 2256 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe cmd.exe PID 2900 wrote to memory of 2256 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe cmd.exe PID 2900 wrote to memory of 2256 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe cmd.exe PID 2256 wrote to memory of 2668 2256 cmd.exe mode.com PID 2256 wrote to memory of 2668 2256 cmd.exe mode.com PID 2256 wrote to memory of 2668 2256 cmd.exe mode.com PID 2256 wrote to memory of 2836 2256 cmd.exe vssadmin.exe PID 2256 wrote to memory of 2836 2256 cmd.exe vssadmin.exe PID 2256 wrote to memory of 2836 2256 cmd.exe vssadmin.exe PID 2900 wrote to memory of 1620 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe cmd.exe PID 2900 wrote to memory of 1620 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe cmd.exe PID 2900 wrote to memory of 1620 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe cmd.exe PID 2900 wrote to memory of 1620 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe cmd.exe PID 1620 wrote to memory of 1608 1620 cmd.exe mode.com PID 1620 wrote to memory of 1608 1620 cmd.exe mode.com PID 1620 wrote to memory of 1608 1620 cmd.exe mode.com PID 1620 wrote to memory of 2580 1620 cmd.exe vssadmin.exe PID 1620 wrote to memory of 2580 1620 cmd.exe vssadmin.exe PID 1620 wrote to memory of 2580 1620 cmd.exe vssadmin.exe PID 2900 wrote to memory of 788 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe mshta.exe PID 2900 wrote to memory of 788 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe mshta.exe PID 2900 wrote to memory of 788 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe mshta.exe PID 2900 wrote to memory of 788 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe mshta.exe PID 2900 wrote to memory of 1504 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe mshta.exe PID 2900 wrote to memory of 1504 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe mshta.exe PID 2900 wrote to memory of 1504 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe mshta.exe PID 2900 wrote to memory of 1504 2900 2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-12_9dab3f74c23f492f624087fb0865d13b_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2668
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2836 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1608
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2580 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:788 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1504
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-CB991728.[[email protected]].dtbc
Filesize6.3MB
MD5042156f84a6ba2185779eff8615479a6
SHA1674fcd3bdcd6dc8bfd655d3e723e8d40df458679
SHA2566b31c9aa84d9f8eb19acb7721ecae73704e634e0f3b683521aa5f1ab8c7918c8
SHA5125c0a288b810f4786c1f719b900080a90babbe783a9b4375fd53f197a0ad369e8775b9cbdcb333db4cfd78fa6470991deadacf24d5d53afd88e84cff10ce2686b
-
Filesize
7KB
MD5599484d718c78884840bb24bb87ae97a
SHA12c2180fbe6baf352a6df7b6c34020aa78b434c78
SHA25697d3402dc3d7a950e718f7ed7cf69a0e82d0e22ba7c36d19db3cc2de9828c0e3
SHA512b7d5b30e4f909bfb1e25659d8ecd76a3be6b6cc7bd8669716f43cde5c82ea9a997dbaf6a5e6fefa7ca158fec2736a819d63640f9ce5c86b9c118658a05038db6