Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
27-03-2022 20:38
Static task
static1
Behavioral task
behavioral1
Sample
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe
Resource
win10v2004-en-20220113
General
-
Target
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe
-
Size
358KB
-
MD5
c0a1db4048c8441a32556b799a376970
-
SHA1
d03fae699c007d6bb6302412c5865b691d6e531c
-
SHA256
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351
-
SHA512
b4d58bdd22a73446279320ec7ccda4bd637e90dc40f528655340c3a7d927949ae894a641fd36531e67917b9b539fb2a51ddfa963bad9ff848fdaed822f50b2e1
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe -
Drops startup file 5 IoCs
Processes:
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe = "C:\\Windows\\System32\\e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe" e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Music\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Public\Pictures\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Links\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Public\Downloads\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Searches\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Videos\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Public\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1346565761-3498240568-4147300184-1000\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Public\Documents\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Public\Libraries\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Documents\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Public\Desktop\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Users\Public\Music\desktop.ini e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe -
Drops file in System32 directory 2 IoCs
Processes:
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exedescription ioc process File created C:\Windows\System32\e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Windows\System32\Info.hta e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe -
Drops file in Program Files directory 64 IoCs
Processes:
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\VideoLAN\VLC\axvlc.dll.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\ja.pak.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\LargeTile.scale-125.png e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\images\themeless\standards_poster.png.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Cultures\OFFICE.ODF.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ar.pak.DATA.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MEIPreload\manifest.json.DATA.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\MSFT_PackageManagementSource.schema.mfl.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\7-Zip\Lang\id.txt.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo.png.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL087.XML.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.55\MicrosoftEdgeUpdate.exe.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\VoiceCommands.xml e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Microsoft Office\root\Office16\OFFSYMT.TTF.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pl-pl\ui-strings.js.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp32.msi.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.153.55\msedgeupdateres_sk.dll e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\VERSION.txt.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.commands_5.5.0.165303.jar.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_KMS_ClientC2R-ul.xrm-ms.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-environment-l1-1-0.dll.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_profile_large.png.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\etc\visualvm.clusters.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\images\themeless\desktop_acrobat_logo.png.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\6445_48x48x32.png e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Functions\GlobalMock-A.Tests.ps1 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-threaddump_ja.jar.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Dial\RotateX.PNG e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-16.png e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\office.dll e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-dialogs_zh_CN.jar.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\WideTile.scale-200.png e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\tilebg.png e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\org-netbeans-lib-profiler.xml.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\core_zh_CN.jar.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Generic-Dark.scale-125.png e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\root\ui-strings.js.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_TestDrive.help.txt e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\MySite.ico e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_TileSmallSquare.scale-100.png e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-80_altform-colorize.png e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365BusinessR_Subscription-ppd.xrm-ms e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\bg_patterns_header.png.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.DLL.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Microsoft Office\root\Licenses16\MondoR_Grace-ul-oob.xrm-ms.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\ui-strings.js.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedge_100_percent.pak e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionSmallTile.scale-400.png e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarSmallTile.scale-400.png e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win8-scrollbar\themes\dark\arrow-down.gif e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\DataStreamerLibrary.dll.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL093.XML.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\is-IS\View3d\3DViewerProductDescription-universal.xml e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll.id-67D61EB5.[[email protected]].ROGER e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2520 vssadmin.exe 5068 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exepid process 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3568 vssvc.exe Token: SeRestorePrivilege 3568 vssvc.exe Token: SeAuditPrivilege 3568 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.execmd.execmd.exedescription pid process target process PID 1756 wrote to memory of 2360 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe cmd.exe PID 1756 wrote to memory of 2360 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe cmd.exe PID 2360 wrote to memory of 1148 2360 cmd.exe mode.com PID 2360 wrote to memory of 1148 2360 cmd.exe mode.com PID 2360 wrote to memory of 2520 2360 cmd.exe vssadmin.exe PID 2360 wrote to memory of 2520 2360 cmd.exe vssadmin.exe PID 1756 wrote to memory of 716 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe cmd.exe PID 1756 wrote to memory of 716 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe cmd.exe PID 716 wrote to memory of 400 716 cmd.exe mode.com PID 716 wrote to memory of 400 716 cmd.exe mode.com PID 716 wrote to memory of 5068 716 cmd.exe vssadmin.exe PID 716 wrote to memory of 5068 716 cmd.exe vssadmin.exe PID 1756 wrote to memory of 3664 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe mshta.exe PID 1756 wrote to memory of 3664 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe mshta.exe PID 1756 wrote to memory of 1672 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe mshta.exe PID 1756 wrote to memory of 1672 1756 e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe"C:\Users\Admin\AppData\Local\Temp\e08dd1a40df372f5f683ab4325aae35fcf135b12c38f71953d58c311b7e24351.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1148
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2520
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:400
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5068
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3664
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1672
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD589e4b8400ef34b77881957f069625b93
SHA1d73e3294ae699e38c50dee4a5a2237314bcf7ba0
SHA256982a8eca4c911ae48222103850ac900857174127fcab6b6fef03b3ba9d179b88
SHA512a7d252535a621f0f47f12348601e422515f01508bb3d62d5a323f1c7eaa4ef59bd6f62d8fefdf46d609d64ea2e8e59f03aca94279384753f3051bb7fa198f741
-
Filesize
7KB
MD589e4b8400ef34b77881957f069625b93
SHA1d73e3294ae699e38c50dee4a5a2237314bcf7ba0
SHA256982a8eca4c911ae48222103850ac900857174127fcab6b6fef03b3ba9d179b88
SHA512a7d252535a621f0f47f12348601e422515f01508bb3d62d5a323f1c7eaa4ef59bd6f62d8fefdf46d609d64ea2e8e59f03aca94279384753f3051bb7fa198f741