Analysis
-
max time kernel
4294211s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
06-03-2022 06:37
Static task
static1
Behavioral task
behavioral1
Sample
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe
Resource
win10v2004-en-20220112
General
-
Target
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe
-
Size
92KB
-
MD5
b0f85a9060020fabaa83ebe0b9ab4c66
-
SHA1
b69fa79bd5ce22a222ee8c8cc4b60c93fe45af89
-
SHA256
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851
-
SHA512
6937984f07b6350999d62a00a1b7ccf2cbefa83cf1c430012f932cb4c4bd5f53a19f51e6a6390351f1b93f0b5d617b0eedce13a24855e10eb5a7d085dcaf4b82
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 5 IoCs
Processes:
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe = "C:\\Windows\\System32\\62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe" 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\M7YMRK48\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Public\Music\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\72C1GWO9\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AGWPI80M\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\Music\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Public\Documents\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SNCNYYOH\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IWNCTIG4\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1405931862-909307831-4085185274-1000\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Public\Videos\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KV8PQJCO\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Users\Admin\Links\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe -
Drops file in System32 directory 2 IoCs
Processes:
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exedescription ioc process File created C:\Windows\System32\62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Windows\System32\Info.hta 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe -
Drops file in Program Files directory 64 IoCs
Processes:
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Origin.thmx.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Premium.css.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaenum.dll 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Prague 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-print_zh_CN.jar.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107342.WMF 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-autoupdate-services.xml 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chuuk.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx.zh_CN_5.5.0.165303.jar.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.service.exsd.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195320.WMF 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Hobart.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files\Microsoft Games\Minesweeper\en-US\Minesweeper.exe.mui.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\PACBELL.NET.XML.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\NETWORK\THMBNAIL.PNG.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.director.nl_zh_4.4.0.v20140623020002.jar.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200189.WMF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Denver 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Los_Angeles 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR9B.GIF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0301418.WMF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861240389.profile.gz.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR1B.GIF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BORDERS\MSART1.BDR 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Common Files\System\msadc\msaddsr.dll 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\THMBNAIL.PNG.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Windows Media Player\WMPMediaSharing.dll 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\high-contrast.css.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14829_.GIF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic\DEFAULT.XSL 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianReport.Dotx.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledbvbs.inc 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\1033\EEINTL.DLL.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXT.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Microsoft Office\Office14\INLAUNCH.DLL 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Tirane.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME55.CSS.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\TimeCard.xltx.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files\VideoLAN\VLC\lua\http\vlm.html.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR21F.GIF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\ISO690.XSL 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainToNotesBackground_PAL.wmv 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Paramaribo.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00795_.WMF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0287005.WMF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Catamarca.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\CONCRETE.ELM.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask.wmv 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Luxembourg 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_zh_HK.properties.id-69CFFD55.[[email protected]].ROGER 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 972 vssadmin.exe 2000 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exepid process 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 332 vssvc.exe Token: SeRestorePrivilege 332 vssvc.exe Token: SeAuditPrivilege 332 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.execmd.execmd.exedescription pid process target process PID 1048 wrote to memory of 1844 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe cmd.exe PID 1048 wrote to memory of 1844 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe cmd.exe PID 1048 wrote to memory of 1844 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe cmd.exe PID 1048 wrote to memory of 1844 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe cmd.exe PID 1844 wrote to memory of 1876 1844 cmd.exe mode.com PID 1844 wrote to memory of 1876 1844 cmd.exe mode.com PID 1844 wrote to memory of 1876 1844 cmd.exe mode.com PID 1844 wrote to memory of 972 1844 cmd.exe vssadmin.exe PID 1844 wrote to memory of 972 1844 cmd.exe vssadmin.exe PID 1844 wrote to memory of 972 1844 cmd.exe vssadmin.exe PID 1048 wrote to memory of 1780 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe cmd.exe PID 1048 wrote to memory of 1780 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe cmd.exe PID 1048 wrote to memory of 1780 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe cmd.exe PID 1048 wrote to memory of 1780 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe cmd.exe PID 1780 wrote to memory of 1268 1780 cmd.exe mode.com PID 1780 wrote to memory of 1268 1780 cmd.exe mode.com PID 1780 wrote to memory of 1268 1780 cmd.exe mode.com PID 1780 wrote to memory of 2000 1780 cmd.exe vssadmin.exe PID 1780 wrote to memory of 2000 1780 cmd.exe vssadmin.exe PID 1780 wrote to memory of 2000 1780 cmd.exe vssadmin.exe PID 1048 wrote to memory of 716 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe mshta.exe PID 1048 wrote to memory of 716 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe mshta.exe PID 1048 wrote to memory of 716 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe mshta.exe PID 1048 wrote to memory of 716 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe mshta.exe PID 1048 wrote to memory of 712 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe mshta.exe PID 1048 wrote to memory of 712 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe mshta.exe PID 1048 wrote to memory of 712 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe mshta.exe PID 1048 wrote to memory of 712 1048 62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe"C:\Users\Admin\AppData\Local\Temp\62d58a124dc998523acd177ec2d6790dd1ed521329c22a0f2444bc2ce6904851.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1876
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:972
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1268
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2000
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:716
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:712
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
dca59c11fda14f73a741e32540454a81
SHA155d9b9c012bdf32951ab022abd91c720342d9ace
SHA256f86c4ca2d90f88fad7384c650b6f367beb2a1c710a57a8d776317202a7d5cccc
SHA5129bda7fd10671ef33e8e5f2d22d40552b24653195f34f06b49f6a40fee5f24248c16f22070fd15d5bb7bec0830de03557dd11208fa23a270823bea34d359c3026
-
MD5
dca59c11fda14f73a741e32540454a81
SHA155d9b9c012bdf32951ab022abd91c720342d9ace
SHA256f86c4ca2d90f88fad7384c650b6f367beb2a1c710a57a8d776317202a7d5cccc
SHA5129bda7fd10671ef33e8e5f2d22d40552b24653195f34f06b49f6a40fee5f24248c16f22070fd15d5bb7bec0830de03557dd11208fa23a270823bea34d359c3026