Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
12-06-2024 14:48
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe
-
Size
92KB
-
MD5
add9f3110d6f2552bfa8e709f6237c2a
-
SHA1
e474a2298926610dc23d84b69078667fdf25bac5
-
SHA256
3aecdb673dac4bfe59f908d132434f7f304acdb6b3724051a21af3f9af1260ec
-
SHA512
6d7ea7949c8ebb1b5ffe013b67ef32f01793af76d453ed3fd5b7fd8e5660dc4bcb8df8d084c00d08d3e23fe4c2d6de115a0b970392ce47e1627af3159841f928
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AaotGG5Gq5XgH7id4NkzpvjNU4lm:ww+asqN5aW/hSFGKp5wbk4Nkzphvo
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe" 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\1D5U9W0O\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-268080393-3149932598-1824759070-1000\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9PLWLLW7\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SKAMU6WE\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5Z74IJYR\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\USLGY7LX\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-268080393-3149932598-1824759070-1000\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\X7K1QVVO\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2Y8NTX1F\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\03PVXV8P\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-sampler.xml 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+1.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21304_.GIF.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153305.WMF.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\CALENDAR.GIF.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-uisupport_ja.jar 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\STSUPLD.DLL.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\lt.pak.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Vostok.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Novosibirsk.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\BCSRuntimeRes.dll.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART9.BDR.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Sts.css 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\SOLVER32.DLL 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_up.png 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\America\Nipigon.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_COL.HXC 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Design.Resources.dll 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Xml.Linq.Resources.dll 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\PREVIEW.GIF.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187921.WMF 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Slipstream.xml 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\UmOutlookAddin.dll.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO11.POC 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\ACTIVITS.ICO 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Earthy.css.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\OFFOWCI.DLL.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_m.png 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\sw.pak.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\local_policy.jar.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-selector-api.jar 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\es-ES\gadget.xml 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME23.CSS.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RSSITEMS.ICO 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\weather.css 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_zh_4.4.0.v20140623020002.jar.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Yakutat 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Pitchbook.potx.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh.htm 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\splash.gif 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Ashgabat.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\soundcloud.luac.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01734_.GIF 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ContactPicker.dll 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LETTHEAD.XML.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dll.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.alert.zh_CN_5.5.0.165303.jar 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.CA.XML.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+10.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.id-B8ED49DF.[[email protected]].nlb 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02413_.WMF 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2836 vssadmin.exe 768 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1172 vssvc.exe Token: SeRestorePrivilege 1172 vssvc.exe Token: SeAuditPrivilege 1172 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2092 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 28 PID 2072 wrote to memory of 2092 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 28 PID 2072 wrote to memory of 2092 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 28 PID 2072 wrote to memory of 2092 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 28 PID 2092 wrote to memory of 2696 2092 cmd.exe 30 PID 2092 wrote to memory of 2696 2092 cmd.exe 30 PID 2092 wrote to memory of 2696 2092 cmd.exe 30 PID 2092 wrote to memory of 2836 2092 cmd.exe 31 PID 2092 wrote to memory of 2836 2092 cmd.exe 31 PID 2092 wrote to memory of 2836 2092 cmd.exe 31 PID 2072 wrote to memory of 2420 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 35 PID 2072 wrote to memory of 2420 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 35 PID 2072 wrote to memory of 2420 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 35 PID 2072 wrote to memory of 2420 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 35 PID 2420 wrote to memory of 468 2420 cmd.exe 37 PID 2420 wrote to memory of 468 2420 cmd.exe 37 PID 2420 wrote to memory of 468 2420 cmd.exe 37 PID 2420 wrote to memory of 768 2420 cmd.exe 38 PID 2420 wrote to memory of 768 2420 cmd.exe 38 PID 2420 wrote to memory of 768 2420 cmd.exe 38 PID 2072 wrote to memory of 908 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 39 PID 2072 wrote to memory of 908 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 39 PID 2072 wrote to memory of 908 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 39 PID 2072 wrote to memory of 908 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 39 PID 2072 wrote to memory of 2032 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 40 PID 2072 wrote to memory of 2032 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 40 PID 2072 wrote to memory of 2032 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 40 PID 2072 wrote to memory of 2032 2072 2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-12_add9f3110d6f2552bfa8e709f6237c2a_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2696
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2836
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:468
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:768
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:908
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2032
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-B8ED49DF.[[email protected]].nlb
Filesize23.5MB
MD5fd9627585de219b4e2fe6ed037748e47
SHA1936a4fac02ec1276a3c126b44bbb0743aaf886b4
SHA2566bdd08ad1b989f91f8a85d51adadd84a65529abf75a743a44c28048af03d28ba
SHA51220c68cc70b4c839e6536c857a629440ae7a58c9ae13f1871262dff3461897a400b7ba9d942d4d79edded06bb175027ee6c51ae25a61618fe3aac3d08aa1cda0a
-
Filesize
7KB
MD591ca574b84f8d6ae7c734912a6b7e869
SHA1071ecba32876b952404b6804b288ab1bca631282
SHA25650418b8352ec40b56658d532e4dfd0fbdedcc8f80c197c00379c8269ccb8a95f
SHA5123f198a416f6d4123345534183ba91c81209cb228c237f03a1516ea9eb2a9e0b6c2499ba499d313c860866a5c67f58cf34881fe617a0f3f04a27385057731027f