Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
14-06-2024 19:22
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe
-
Size
92KB
-
MD5
05b566e2c6f36522bd827c88f5c469ad
-
SHA1
ada56f365f55beff6f57becb2f894b4e5360ea7b
-
SHA256
e5f08f2e63c2000a7ca7f91344c4ec2f8208875dbf10930ff9267d1ca4edadfc
-
SHA512
c9f34fb7b337cfbce20cf2d6cb4ced1ceb4742df5c746dfe6d489c5fdd4df2afa4e75abbe28fe9768da477787c501b0b4210c843b034e1f8e449c5bca6f62507
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AYGHr/gk1juEGsQJcntrUbSnmp8zaUbBa:ww+asqN5aW/hSiOhZksGcB8yC8zacBa
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (311) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe" 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A9XVYA91\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6UZVS19T\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\2RM92H5V\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\EQ2PZD61\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MG62UP6H\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1298544033-3225604241-2703760938-1000\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BB4W7M7Z\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\JWM3U1DD\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Nipigon.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Davis 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Essential.thmx 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectToolsetIconImages.jpg 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.services_1.1.0.v20140328-1925.jar.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14565_.GIF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\TWLAY32.DLL.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\bbc_co_uk.luac.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\SPLASH.WAV 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18199_.WMF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierBackground.jpg.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01148_.WMF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18247_.WMF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\SBCGLOBAL.NET.XML.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Mozilla Firefox\osclientcerts.dll 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SecStoreFile.ico.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR9B.GIF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SIGNL.ICO 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00685_.WMF 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18255_.WMF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR19F.GIF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.bmp 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Java\jre7\bin\jp2launcher.exe.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\button_left_over.gif.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\liberase_plugin.dll 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\xlsrvintl.dll.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolIcons\INCOMING.ICO.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198025.WMF 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.Runtime.xml.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\Marengo.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0304853.WMF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR45F.GIF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMIMES.CFG.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195788.WMF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\VIEW.ICO.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107192.WMF.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\MSTTSFrontendENU.dll 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files\Java\jre7\bin\fxplugins.dll.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105502.WMF 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Tirane 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\vdk150.dll 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\viewSelectionChanged.js 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT.id-9281469D.[[email protected]].java 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107450.WMF 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_settings.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1156 vssadmin.exe 2848 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 1968 vssvc.exe Token: SeRestorePrivilege 1968 vssvc.exe Token: SeAuditPrivilege 1968 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1928 wrote to memory of 2208 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 28 PID 1928 wrote to memory of 2208 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 28 PID 1928 wrote to memory of 2208 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 28 PID 1928 wrote to memory of 2208 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 28 PID 2208 wrote to memory of 2664 2208 cmd.exe 30 PID 2208 wrote to memory of 2664 2208 cmd.exe 30 PID 2208 wrote to memory of 2664 2208 cmd.exe 30 PID 2208 wrote to memory of 1156 2208 cmd.exe 31 PID 2208 wrote to memory of 1156 2208 cmd.exe 31 PID 2208 wrote to memory of 1156 2208 cmd.exe 31 PID 1928 wrote to memory of 3964 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 35 PID 1928 wrote to memory of 3964 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 35 PID 1928 wrote to memory of 3964 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 35 PID 1928 wrote to memory of 3964 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 35 PID 3964 wrote to memory of 708 3964 cmd.exe 37 PID 3964 wrote to memory of 708 3964 cmd.exe 37 PID 3964 wrote to memory of 708 3964 cmd.exe 37 PID 3964 wrote to memory of 2848 3964 cmd.exe 38 PID 3964 wrote to memory of 2848 3964 cmd.exe 38 PID 3964 wrote to memory of 2848 3964 cmd.exe 38 PID 1928 wrote to memory of 2812 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 39 PID 1928 wrote to memory of 2812 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 39 PID 1928 wrote to memory of 2812 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 39 PID 1928 wrote to memory of 2812 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 39 PID 1928 wrote to memory of 2772 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 40 PID 1928 wrote to memory of 2772 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 40 PID 1928 wrote to memory of 2772 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 40 PID 1928 wrote to memory of 2772 1928 2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-14_05b566e2c6f36522bd827c88f5c469ad_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2664
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1156
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:708
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2848
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2812
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2772
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-9281469D.[[email protected]].java
Filesize23.5MB
MD50103e7af2b063d6f10ada7dc0f429dcc
SHA176f03632a90873b8e0d00021f898554a13f94ce5
SHA256908aa08baa0f5900b10cc1cdd8b3f5c20572fd26797c4bdf6bd6472deba2eb57
SHA51286dc42dce58b546bb6430918f131ee3c1a500d012c7b7b6966a0f29757b8a7dc3eca2583285ff73d5f449d61b1dcbdb9a27b92d3f196d477201d96d49d4693da
-
Filesize
13KB
MD5c21da74cdd36a398abafda411ef92075
SHA12dd6177cd62a72723f8ea58e4bc5d7c4542ac13e
SHA2560a17d9958196b83707422163c3bdf161c1067d9f9393794c0b504624b6c53b9f
SHA512528496bdad8ebdf3aa79ffdb97b3b98e142f57f02e921a97620af6dcd2b2ed8304126ca45d9bff4cba0ada80992c495776517df33d9ec317db81f66ba1c6c805