Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 19:33
Static task
static1
Behavioral task
behavioral1
Sample
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe
-
Size
92KB
-
MD5
aeeca263a2eb91ebd73b6eb26f8e7cdd
-
SHA1
bf2a85ad6f33912c1303ce8e42f49279928ff24e
-
SHA256
053ad1992cea90c611c41a184ed9302ad503cf94e2092f33e8fae9fbbb2ebe76
-
SHA512
335bc1953ccbc46d4f18e8ec70e7ec8e7633e3826c614714cf04cec01a8387a8b976d202e76c0daec475a357bef453779dbca6de8abc5f9d33081d2bd66132d7
-
SSDEEP
1536:GBwl+KXpsqN5vlwWYyhZ9S4AwVsOF7+9UFEkzgAhRJpOKGkEb1S/:ww+asqN5aW/hSS1iUFEkJLJcUEb1S/
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (521) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe -
Drops startup file 5 IoCs
Processes:
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe = "C:\\Windows\\System32\\2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe" 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Music\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Public\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Public\Documents\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Public\Music\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Links\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-4124900551-4068476067-3491212533-1000\desktop.ini 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe -
Drops file in System32 directory 2 IoCs
Processes:
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exedescription ioc process File created C:\Windows\System32\2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Windows\System32\Info.hta 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe -
Drops file in Program Files directory 64 IoCs
Processes:
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\az_get.svg.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHICBI.TTF 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\it\WindowsBase.resources.dll.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ja\PresentationCore.resources.dll.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-24_altform-unplated.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-il\ui-strings.js 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-125.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\sunec.jar.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft.NET\ADOMD.NET\130\Microsoft.AnalysisServices.AdomdClient.dll.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-warning.png.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppPackageLargeTile.scale-125.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\cancelled.slk 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\add_reviewer.gif.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\pt-br_get.svg.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Search.api.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.ComponentModel.dll.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color32.jpg 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-ul-phn.xrm-ms.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\MoreTools.aapp.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-30_altform-unplated_contrast-white.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ko-kr\ui-strings.js.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-core-file-l2-1-0.dll.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Mozilla Firefox\ucrtbase.dll 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\QRCode.pmp 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_zh-CN.dll 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-48_altform-unplated.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailLargeTile.scale-100.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmid.exe.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\home-view\selector.js.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ui-strings.js.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Text.RegularExpressions.dll.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\rsod\dcfmui.msi.16.en-us.boot.tree.dat.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\fr-FR\MSFT_PackageManagement.strings.psd1 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Trial-pl.xrm-ms.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Windows Defender\de-DE\MpAsDesc.dll.mui 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\setup_wm.exe.mui 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\ReadOutLoud.api.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\AddressBook.png.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\eu-es\ui-strings.js 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\css\home-selector.css 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Mozilla Firefox\AccessibleMarshal.dll.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\ko-kr\PlayStore_icon.svg.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\sv-se\PlayStore_icon.svg.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp4-ppd.xrm-ms 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\PIXEL.INF.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-200_contrast-white.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-30_altform-unplated_contrast-white.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription1-ppd.xrm-ms.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files\Microsoft Office\root\vfs\SystemX86\vccorlib140.dll.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\hu-hu\ui-strings.js.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_O16EnterpriseVL_Bypass30-ppd.xrm-ms 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\pl-pl\AppStore_icon.svg 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File created C:\Program Files (x86)\Microsoft\Edge\Edge.dat.id-1D984B49.[[email protected]].get 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-40.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_contrast-white.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_sendforcomments_18.svg 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\31.jpg 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Cloud.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionLargeTile.scale-100.png 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 5432 vssadmin.exe 7468 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exepid process 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 692 vssvc.exe Token: SeRestorePrivilege 692 vssvc.exe Token: SeAuditPrivilege 692 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.execmd.execmd.exedescription pid process target process PID 4724 wrote to memory of 3644 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe cmd.exe PID 4724 wrote to memory of 3644 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe cmd.exe PID 3644 wrote to memory of 3516 3644 cmd.exe mode.com PID 3644 wrote to memory of 3516 3644 cmd.exe mode.com PID 3644 wrote to memory of 5432 3644 cmd.exe vssadmin.exe PID 3644 wrote to memory of 5432 3644 cmd.exe vssadmin.exe PID 4724 wrote to memory of 7380 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe cmd.exe PID 4724 wrote to memory of 7380 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe cmd.exe PID 7380 wrote to memory of 6068 7380 cmd.exe mode.com PID 7380 wrote to memory of 6068 7380 cmd.exe mode.com PID 7380 wrote to memory of 7468 7380 cmd.exe vssadmin.exe PID 7380 wrote to memory of 7468 7380 cmd.exe vssadmin.exe PID 4724 wrote to memory of 6688 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe mshta.exe PID 4724 wrote to memory of 6688 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe mshta.exe PID 4724 wrote to memory of 5248 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe mshta.exe PID 4724 wrote to memory of 5248 4724 2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe"C:\Users\Admin\AppData\Local\Temp\2024-06-14_aeeca263a2eb91ebd73b6eb26f8e7cdd_crysis_dharma.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3516
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5432 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:7380 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:6068
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7468 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:6688
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5248
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-1D984B49.[[email protected]].get
Filesize2.7MB
MD530d3076d6528fa0216b1fa935eebb249
SHA17f99642681138ee1c914ed306cb9c05773703bec
SHA256ebdef731ad4a86fcf3abf81231b7dc2040567758defb4e46f4b81c8dcbcd6700
SHA5122b6ba2e61acf8580ead067323a48139de2146c000f5418e3e200add407b6ae387d4a1592229f73f592d8cf8358ad38a804c74e3cc5a989643bc4ec6d792f557e
-
Filesize
7KB
MD56171433780fe34ae3ba419210a7af170
SHA185f8e1c73ca17a1bbd58b4b7c5dc073a1eda5748
SHA256dfc694057b7b6d780ae397491161bcaa669e7d7a27c477c9efd506976bf65790
SHA512fea9615575853395d17a1d7a80cc8cdb4b2f6b14f6799c04e50d7af3eb05ef36c629849b80646dbd41b301939129c94ef2ccb13b1208d4c7ab8ce61f1b88ae66