Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-06-2024 00:42
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe
-
Size
92KB
-
MD5
815b4bf1a7372c76db0809d6122b57df
-
SHA1
f0ec3d7dcd44d35f0d4ddffe9e2c74e9492b0ff7
-
SHA256
2cf4826c59b3a6d17814d869a7f39ba6584789aada655f49fb67165d6efcc3bc
-
SHA512
f382dc91cc91ef18a30cdda961af440cfd98740fa2378c5a3e292ada26d2c9a9ec1d16a1b8c20c7b010ea7a408a652612c7133514d76c9fb57517b0b807e5ed0
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4Av2DAQHPPyHn2OzT3R46F7pcwwTXO:ww+asqN5aW/hSov+Xl7l
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (316) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe" 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JWM3U1DD\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BB4W7M7Z\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\EQ2PZD61\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A9XVYA91\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MG62UP6H\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6UZVS19T\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187861.WMF 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Flash.mpp.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB3B.BDR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Windows.Presentation.resources.dll 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Mozilla Firefox\platform.ini 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_windy.png 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rankin_Inlet.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107300.WMF.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR47F.GIF.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105530.WMF.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Saipan.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0199755.WMF.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\DataType\Address.accft 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsMacroTemplate.html.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msaddsr.dll.mui 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SONORA\SONORA.ELM.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\SmallLogo.png 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\meta\art\00_musicbrainz.luac.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\CHEVRON.ICO.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21520_.GIF 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.properties 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\org-openide-util.jar.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\WEB11.POC 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\msaddsr.dll.mui 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\sawindbg.dll.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Edmonton 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\add_reviewer.gif.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Metro.thmx 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\bin\jaas_nt.dll.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\America\Caracas.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187819.WMF.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OIS_COL.HXC.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Tripoli 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Pontianak.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR4F.GIF 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis\TAB_ON.GIF.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-modules-profiler-oql.jar 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Noumea 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Austin.thmx.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OFFXML.DLL.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\SOCIALPROVIDER.DLL.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-netbeans-modules-queries.xml.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected].[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Verve.xml 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\settings.html 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\de-DE\Chess.exe.mui.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOUTL.OLB 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN022.XML.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-lib-profiler-charts.xml.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\EST5EDT.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152876.WMF.id-00FBDE53.[[email protected]].AeR 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files\Windows Media Player\de-DE\mpvis.dll.mui 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\LABEL.DPV 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2592 vssadmin.exe 3408 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2700 vssvc.exe Token: SeRestorePrivilege 2700 vssvc.exe Token: SeAuditPrivilege 2700 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2512 wrote to memory of 1668 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 28 PID 2512 wrote to memory of 1668 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 28 PID 2512 wrote to memory of 1668 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 28 PID 2512 wrote to memory of 1668 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 28 PID 1668 wrote to memory of 2636 1668 cmd.exe 30 PID 1668 wrote to memory of 2636 1668 cmd.exe 30 PID 1668 wrote to memory of 2636 1668 cmd.exe 30 PID 1668 wrote to memory of 2592 1668 cmd.exe 31 PID 1668 wrote to memory of 2592 1668 cmd.exe 31 PID 1668 wrote to memory of 2592 1668 cmd.exe 31 PID 2512 wrote to memory of 3264 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 35 PID 2512 wrote to memory of 3264 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 35 PID 2512 wrote to memory of 3264 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 35 PID 2512 wrote to memory of 3264 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 35 PID 3264 wrote to memory of 1152 3264 cmd.exe 37 PID 3264 wrote to memory of 1152 3264 cmd.exe 37 PID 3264 wrote to memory of 1152 3264 cmd.exe 37 PID 3264 wrote to memory of 3408 3264 cmd.exe 38 PID 3264 wrote to memory of 3408 3264 cmd.exe 38 PID 3264 wrote to memory of 3408 3264 cmd.exe 38 PID 2512 wrote to memory of 3588 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 39 PID 2512 wrote to memory of 3588 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 39 PID 2512 wrote to memory of 3588 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 39 PID 2512 wrote to memory of 3588 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 39 PID 2512 wrote to memory of 2732 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 40 PID 2512 wrote to memory of 2732 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 40 PID 2512 wrote to memory of 2732 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 40 PID 2512 wrote to memory of 2732 2512 2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-13_815b4bf1a7372c76db0809d6122b57df_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2636
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2592
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1152
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3408
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3588
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2732
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-00FBDE53.[[email protected]].AeR
Filesize23.5MB
MD5757f2c77c6f7238f4428e99bb8d0f870
SHA15c7644ad3794f970616554724aadef75bb78bafc
SHA25659a18ed89394dbc163bcdb8ead232b56f7d176d8a20bc25f9ae243512cc83f71
SHA5127a4989bfeabe8e2cc435bf027c9bd999cae40f92651822ec1b70367555dcaf00f440b7436c57525d5f03208c83741ece330125b2921574d00f559c9efb560c76
-
Filesize
4KB
MD54bf76439c97ce65b416bdbf8d2fedf82
SHA172e1e9e45c65de96e20244595530a68909ffc166
SHA256f0673aaf69f63ee8587cca917746495bf4144c20869ea7c12ed256e48042f6fa
SHA512652b137bce61861da9b9ff8a655dca4a56627cf03e1d63b806fe8cab6344b71c17325ce6e62eca20488bb0d2bbf1ab3ca6eafc1a2083e998bcf9b2d7301e74d2