Analysis
-
max time kernel
149s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 19:53
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe
-
Size
92KB
-
MD5
e68ee4b03f5bc6fe870e159a4d7c991c
-
SHA1
7d5d73b48a82dfb31b36588dd17eebadeef12f73
-
SHA256
b6e274cac27af4835e1d456645b7a6b6831bff0eb44fc83cc62f9eb873881c9e
-
SHA512
7bda659289c3e01d63d15ee539902598ff2253051b6c1fadfbb16d38a327a9aa4b418e1cd46315c66d567e37e09ea019c96239194cd19bb4ba87c40ead3c6755
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4A4MwdGxrYhw0E/ov24RylCt/mradAbNB:ww+asqN5aW/hScdGxrYP24RFB2adAh
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (517) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe -
Drops startup file 5 IoCs
Processes:
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe" 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exedescription ioc process File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Public\Videos\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3906287020-2915474608-1755617787-1000\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3906287020-2915474608-1755617787-1000\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
Processes:
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exedescription ioc process File created C:\Windows\System32\2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelCtxUIFormulaBarModel.bin 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\BOMB.WAV 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\NoiseAsset_256x256_PNG.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\core_icons_retina.png.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.185.29\msedgeupdateres_nl.dll 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Xml.Linq.dll.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\ru\ReachFramework.resources.dll 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Subscription1-pl.xrm-ms.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\TEMPSITC.TTF.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_rist_plugin.dll 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\185.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\Accessibility.dll.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageMedTile.scale-150.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Grace-ppd.xrm-ms.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ja-jp\AppStore_icon.svg.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextService.dll 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-20_contrast-black.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses-hover.svg.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\cpprestsdk.dll.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Net.WebProxy.dll.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Kiss.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupSmallTile.scale-100.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\eu-es\ui-strings.js.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Inbox.winmd 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ClippingTool.targetsize-16.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-32_altform-colorize.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\Java\jdk-1.8\bin\ktab.exe.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\FrameworkList.xml 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageWideTile.scale-200_contrast-black.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-256_altform-lightunplated.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Microsoft.Apps.People.BackgroundTasks.winmd 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\THMBNAIL.PNG.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-64.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\s_filter_18.svg.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\uk-UA\MSFT_PackageManagement.strings.psd1.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-72_altform-unplated.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\sendingLight.gif 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\gstreamer-lite.dll.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\hu-hu\ui-strings.js.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\BillingStatement.xltx 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-40_altform-unplated_contrast-black.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\BadgeLogo.scale-100.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordVL_MAK-ppd.xrm-ms.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\CompleteCheckmark2x.png.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\PresentationFramework-SystemDrawing.dll 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailBadge.scale-125.png 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\s_shared_single_filetype.svg.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\ui-strings.js 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.AddIn.Contract.dll 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\de-DE\MSFT_PackageManagement.strings.psd1.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL016.XML.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\arrow-left-pressed.gif.id-3D1E455E.[[email protected]].RPC 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 6808 vssadmin.exe 5976 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exepid process 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1052 vssvc.exe Token: SeRestorePrivilege 1052 vssvc.exe Token: SeAuditPrivilege 1052 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.execmd.execmd.exedescription pid process target process PID 392 wrote to memory of 1340 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe cmd.exe PID 392 wrote to memory of 1340 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe cmd.exe PID 1340 wrote to memory of 6740 1340 cmd.exe mode.com PID 1340 wrote to memory of 6740 1340 cmd.exe mode.com PID 1340 wrote to memory of 6808 1340 cmd.exe vssadmin.exe PID 1340 wrote to memory of 6808 1340 cmd.exe vssadmin.exe PID 392 wrote to memory of 3040 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe cmd.exe PID 392 wrote to memory of 3040 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe cmd.exe PID 3040 wrote to memory of 432 3040 cmd.exe mode.com PID 3040 wrote to memory of 432 3040 cmd.exe mode.com PID 3040 wrote to memory of 5976 3040 cmd.exe vssadmin.exe PID 3040 wrote to memory of 5976 3040 cmd.exe vssadmin.exe PID 392 wrote to memory of 5296 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe mshta.exe PID 392 wrote to memory of 5296 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe mshta.exe PID 392 wrote to memory of 4592 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe mshta.exe PID 392 wrote to memory of 4592 392 2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-11_e68ee4b03f5bc6fe870e159a4d7c991c_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:6740
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6808 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:432
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5976 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5296
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:4592
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-3D1E455E.[[email protected]].RPC
Filesize2.7MB
MD5012ce8b0e4e7ec2d025ebc0bc7011a6a
SHA18655d3cd9708bbe9b0f7017d97d3c00dbe59e998
SHA256c04b4c7a3ced303a843d5b8be6e025677c3008a5b2e53843ccb0d57da56646d2
SHA51272ee7b82393f3833bd9662c45ad4efd0ddf3b184f90456361729b394b4b52dd92aebecb469d4e3bb45c387525823d1694ca7e182e378cf4c96bcc504ba7f75cb
-
Filesize
2KB
MD5dfd29114db0edf16021b1954548fbdc0
SHA130b230f8d4affd19ac33e2c1bf0ef722d25458a4
SHA25624e41d1233543b36f8878fb09309d28540c3f93019dd3ba3ea7df8ebcf9e3689
SHA512e3c78a7d6aa9f49b77264a8be0cc76efc442621a7bd30af51b1853066bc0cf833545ca82c070d8e699e6bb1c0057e81aa47604ee5f5e4e1d59ddc6eed66c9f41