Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
14-06-2024 19:38
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe
-
Size
92KB
-
MD5
ff31faf94d4c9a95810c4016feac1590
-
SHA1
4ffa58e8d74452723ca6fe3e48a97232dac66957
-
SHA256
69f5f2dd402929bc22dea2cdb6e6bd962c6d2f8aaede722a111230056783e547
-
SHA512
201df1a2aaaa0d6fcfa13e58c1928fcbca32012ac82f38c83de79651c293d2b7c4a1db81d532d11cb98a5933f791dd056d88788d0287ba4880cfe07aeb3029c7
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AlD6/jvDSFnFEOXRl:ww+asqN5aW/hSDD6bvOFFEOB
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (315) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe" 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\1PJQWC5P\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3691908287-3775019229-3534252667-1000\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\N2LZJYLW\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\YK6DYF6H\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4I7XWM59\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SK0QRJKA\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SZUP0XFR\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Info.hta 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Windows\System32\2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00208_.WMF 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21331_.GIF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Net.Resources.dll 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.Tools.Applications.Project.dll.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jaas_nt.dll.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Java\jre7\bin\j2pcsc.dll.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151047.WMF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\J0143750.GIF 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238927.WMF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Windows Journal\en-US\PDIALOG.exe.mui 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\RCLRPT.CFG 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\SELFCERT.EXE.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00350_.WMF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18215_.WMF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.PPD 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\Office14\IEAWSDC.DLL.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01627_.WMF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME24.CSS 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files\Java\jre7\lib\zi\Pacific\Wallis.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00217_.WMF 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePage.html.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SketchPadTestSchema.xml 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-sampler_ja.jar.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\SOLVER\SOLVER32.DLL.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\STSLIST.CHM.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Adjacency.xml 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OUTLFLTR.DLL 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\de-DE\mip.exe.mui 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\OLNOTE.FAE 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR15F.GIF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-io_ja.jar.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsFormTemplate.html.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0187893.WMF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.HXS.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME01.CSS.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Process Library.fdt.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsBrowserUpgrade.html.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\SuspendClear.vstm.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin.equinox.nl_ja_4.4.0.v20140623020002.jar.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\acro20.lng.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_Off.jpg.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Managua.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File created C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\MINUS.GIF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Tasks.accdt 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\jvm.dll.id-A97C1F89.[[email protected]].rxx 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2768 vssadmin.exe 928 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 2760 vssvc.exe Token: SeRestorePrivilege 2760 vssvc.exe Token: SeAuditPrivilege 2760 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1736 wrote to memory of 1696 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 28 PID 1736 wrote to memory of 1696 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 28 PID 1736 wrote to memory of 1696 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 28 PID 1736 wrote to memory of 1696 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 28 PID 1696 wrote to memory of 2072 1696 cmd.exe 30 PID 1696 wrote to memory of 2072 1696 cmd.exe 30 PID 1696 wrote to memory of 2072 1696 cmd.exe 30 PID 1696 wrote to memory of 2768 1696 cmd.exe 31 PID 1696 wrote to memory of 2768 1696 cmd.exe 31 PID 1696 wrote to memory of 2768 1696 cmd.exe 31 PID 1736 wrote to memory of 768 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 34 PID 1736 wrote to memory of 768 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 34 PID 1736 wrote to memory of 768 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 34 PID 1736 wrote to memory of 768 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 34 PID 768 wrote to memory of 1000 768 cmd.exe 36 PID 768 wrote to memory of 1000 768 cmd.exe 36 PID 768 wrote to memory of 1000 768 cmd.exe 36 PID 768 wrote to memory of 928 768 cmd.exe 37 PID 768 wrote to memory of 928 768 cmd.exe 37 PID 768 wrote to memory of 928 768 cmd.exe 37 PID 1736 wrote to memory of 788 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 38 PID 1736 wrote to memory of 788 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 38 PID 1736 wrote to memory of 788 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 38 PID 1736 wrote to memory of 788 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 38 PID 1736 wrote to memory of 2704 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 40 PID 1736 wrote to memory of 2704 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 40 PID 1736 wrote to memory of 2704 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 40 PID 1736 wrote to memory of 2704 1736 2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-14_ff31faf94d4c9a95810c4016feac1590_crysis_dharma.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2072
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2768
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1000
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:928
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:788
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:2704
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-A97C1F89.[[email protected]].rxx
Filesize24.4MB
MD537e59d7d7a43cfcc489e63efa520fced
SHA10ffade9402e58e229b831b1f0886b071e6d45cf2
SHA256e550687f579ca3cf567406241fdbe4768769757c0487cc0dd95579c719ec6e2b
SHA5128dd95f3d5476fb27d80f23fe0d6f1628f927d0082279e00c2342115e532858b6962ea48eab570c379844804457982618638bad2f86f379a3d3d8dc0f632d9760
-
Filesize
7KB
MD5f0aa78a9737bebfa67cbec0246a6ef48
SHA1d02399e474fd0a3079d9677fa64ef9c8e65c28d8
SHA256536f60a22fbba5c2daf2d5e9d2ad32c5167efe86fadbb7b4efa7554700b41b61
SHA5126a329a5884112af0f4ed5197981ff2b225d3dab3b8d1a2389aa70bec15590177c14d4b2509fc2049ff7f5dd0580449c6acef4b9dd2eecf899d2c6f6a9c9c9aeb