Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
18-05-2021 13:15
Static task
static1
Behavioral task
behavioral1
Sample
4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe
Resource
win10v20210410
General
-
Target
4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe
-
Size
1.2MB
-
MD5
11926aa36fab1d20d7087ac5b12c477c
-
SHA1
640f1e7539b0ea2d7ca0feac961bfdf5d06bc16f
-
SHA256
4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85
-
SHA512
ca0c544c1b0298e8541beddbbe730cd9dc45aaf4a81c8d9b885fedfedf493633a98eac62dbb5601d9f08de715d9c079ea1a96b5ff4d03ea98dba0a33432090c9
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT Payload 18 IoCs
Processes:
resource yara_rule C:\Windows\System\explorer.exe warzonerat \??\c:\windows\system\explorer.exe warzonerat C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe warzonerat C:\Users\Admin\AppData\Local\Temp\Disk.sys warzonerat C:\Windows\System\explorer.exe warzonerat C:\Windows\System\spoolsv.exe warzonerat \??\c:\windows\system\spoolsv.exe warzonerat C:\Windows\System\spoolsv.exe warzonerat C:\Windows\System\spoolsv.exe warzonerat C:\Windows\System\spoolsv.exe warzonerat C:\Windows\System\spoolsv.exe warzonerat C:\Windows\System\spoolsv.exe warzonerat C:\Windows\System\spoolsv.exe warzonerat C:\Windows\System\spoolsv.exe warzonerat C:\Windows\System\spoolsv.exe warzonerat C:\Windows\System\spoolsv.exe warzonerat \??\c:\windows\system\svchost.exe warzonerat C:\Windows\System\svchost.exe warzonerat -
Processes:
resource yara_rule C:\Windows\System\explorer.exe aspack_v212_v242 \??\c:\windows\system\explorer.exe aspack_v212_v242 C:\Users\Admin\AppData\Local\Chrome\StikyNot.exe aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\Disk.sys aspack_v212_v242 C:\Windows\System\explorer.exe aspack_v212_v242 C:\Windows\System\spoolsv.exe aspack_v212_v242 \??\c:\windows\system\spoolsv.exe aspack_v212_v242 C:\Windows\System\spoolsv.exe aspack_v212_v242 C:\Windows\System\spoolsv.exe aspack_v212_v242 C:\Windows\System\spoolsv.exe aspack_v212_v242 C:\Windows\System\spoolsv.exe aspack_v212_v242 C:\Windows\System\spoolsv.exe aspack_v212_v242 C:\Windows\System\spoolsv.exe aspack_v212_v242 C:\Windows\System\spoolsv.exe aspack_v212_v242 C:\Windows\System\spoolsv.exe aspack_v212_v242 C:\Windows\System\spoolsv.exe aspack_v212_v242 \??\c:\windows\system\svchost.exe aspack_v212_v242 C:\Windows\System\svchost.exe aspack_v212_v242 -
Executes dropped EXE 13 IoCs
Processes:
explorer.exeexplorer.exespoolsv.exespoolsv.exespoolsv.exespoolsv.exespoolsv.exespoolsv.exespoolsv.exespoolsv.exespoolsv.exespoolsv.exesvchost.exepid process 1972 explorer.exe 1560 explorer.exe 1160 spoolsv.exe 1428 spoolsv.exe 2732 spoolsv.exe 2080 spoolsv.exe 2380 spoolsv.exe 3716 spoolsv.exe 1920 spoolsv.exe 2184 spoolsv.exe 4048 spoolsv.exe 3808 spoolsv.exe 2224 svchost.exe -
Modifies Installed Components in the registry 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
spoolsv.exe4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exeexplorer.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft OneDrive = "C:\\Users\\Admin\\AppData\\Local\\Chrome\\StikyNot.exe" spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft OneDrive = "C:\\Users\\Admin\\AppData\\Local\\Chrome\\StikyNot.exe" 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe Set value (str) \REGISTRY\USER\S-1-5-21-3686645723-710336880-414668232-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft OneDrive = "C:\\Users\\Admin\\AppData\\Local\\Chrome\\StikyNot.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exeexplorer.exespoolsv.exedescription pid process target process PID 3944 set thread context of 2976 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe PID 3944 set thread context of 3340 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe diskperf.exe PID 1972 set thread context of 1560 1972 explorer.exe explorer.exe PID 1972 set thread context of 3744 1972 explorer.exe diskperf.exe PID 1160 set thread context of 2184 1160 spoolsv.exe spoolsv.exe PID 1160 set thread context of 1656 1160 spoolsv.exe diskperf.exe -
Drops file in Windows directory 5 IoCs
Processes:
spoolsv.exeexplorer.exe4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exedescription ioc process File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification C:\Windows\system\udsys.exe explorer.exe File opened for modification \??\c:\windows\system\explorer.exe 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 824 1428 WerFault.exe spoolsv.exe 2472 2732 WerFault.exe spoolsv.exe 384 2080 WerFault.exe spoolsv.exe 2268 2380 WerFault.exe spoolsv.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exeexplorer.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid process 2976 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 2976 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 1560 explorer.exe 1560 explorer.exe 1560 explorer.exe 1560 explorer.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 824 WerFault.exe 1560 explorer.exe 1560 explorer.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 2472 WerFault.exe 1560 explorer.exe 1560 explorer.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 384 WerFault.exe 1560 explorer.exe 1560 explorer.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe 2268 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 1560 explorer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid process Token: SeRestorePrivilege 824 WerFault.exe Token: SeBackupPrivilege 824 WerFault.exe Token: SeDebugPrivilege 824 WerFault.exe Token: SeDebugPrivilege 2472 WerFault.exe Token: SeDebugPrivilege 384 WerFault.exe Token: SeDebugPrivilege 2268 WerFault.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exeexplorer.exespoolsv.exepid process 2976 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 2976 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 1560 explorer.exe 1560 explorer.exe 1560 explorer.exe 1560 explorer.exe 2184 spoolsv.exe 2184 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exeexplorer.exeexplorer.exespoolsv.exedescription pid process target process PID 3944 wrote to memory of 2976 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe PID 3944 wrote to memory of 2976 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe PID 3944 wrote to memory of 2976 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe PID 3944 wrote to memory of 2976 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe PID 3944 wrote to memory of 2976 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe PID 3944 wrote to memory of 2976 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe PID 3944 wrote to memory of 2976 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe PID 3944 wrote to memory of 2976 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe PID 3944 wrote to memory of 3340 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe diskperf.exe PID 3944 wrote to memory of 3340 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe diskperf.exe PID 3944 wrote to memory of 3340 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe diskperf.exe PID 3944 wrote to memory of 3340 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe diskperf.exe PID 3944 wrote to memory of 3340 3944 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe diskperf.exe PID 2976 wrote to memory of 1972 2976 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe explorer.exe PID 2976 wrote to memory of 1972 2976 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe explorer.exe PID 2976 wrote to memory of 1972 2976 4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe explorer.exe PID 1972 wrote to memory of 1560 1972 explorer.exe explorer.exe PID 1972 wrote to memory of 1560 1972 explorer.exe explorer.exe PID 1972 wrote to memory of 1560 1972 explorer.exe explorer.exe PID 1972 wrote to memory of 1560 1972 explorer.exe explorer.exe PID 1972 wrote to memory of 1560 1972 explorer.exe explorer.exe PID 1972 wrote to memory of 1560 1972 explorer.exe explorer.exe PID 1972 wrote to memory of 1560 1972 explorer.exe explorer.exe PID 1972 wrote to memory of 1560 1972 explorer.exe explorer.exe PID 1972 wrote to memory of 3744 1972 explorer.exe diskperf.exe PID 1972 wrote to memory of 3744 1972 explorer.exe diskperf.exe PID 1972 wrote to memory of 3744 1972 explorer.exe diskperf.exe PID 1972 wrote to memory of 3744 1972 explorer.exe diskperf.exe PID 1972 wrote to memory of 3744 1972 explorer.exe diskperf.exe PID 1560 wrote to memory of 1160 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 1160 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 1160 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 1428 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 1428 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 1428 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 2732 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 2732 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 2732 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 2080 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 2080 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 2080 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 2380 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 2380 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 2380 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 3716 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 3716 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 3716 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 1920 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 1920 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 1920 1560 explorer.exe spoolsv.exe PID 1160 wrote to memory of 2184 1160 spoolsv.exe spoolsv.exe PID 1160 wrote to memory of 2184 1160 spoolsv.exe spoolsv.exe PID 1160 wrote to memory of 2184 1160 spoolsv.exe spoolsv.exe PID 1160 wrote to memory of 2184 1160 spoolsv.exe spoolsv.exe PID 1160 wrote to memory of 2184 1160 spoolsv.exe spoolsv.exe PID 1160 wrote to memory of 2184 1160 spoolsv.exe spoolsv.exe PID 1160 wrote to memory of 2184 1160 spoolsv.exe spoolsv.exe PID 1160 wrote to memory of 2184 1160 spoolsv.exe spoolsv.exe PID 1560 wrote to memory of 4048 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 4048 1560 explorer.exe spoolsv.exe PID 1560 wrote to memory of 4048 1560 explorer.exe spoolsv.exe PID 1160 wrote to memory of 1656 1160 spoolsv.exe diskperf.exe PID 1160 wrote to memory of 1656 1160 spoolsv.exe diskperf.exe PID 1160 wrote to memory of 1656 1160 spoolsv.exe diskperf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe"C:\Users\Admin\AppData\Local\Temp\4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Users\Admin\AppData\Local\Temp\4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe"C:\Users\Admin\AppData\Local\Temp\4b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85.exe"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1972 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1560 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1160 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE6⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:2184 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe7⤵
- Executes dropped EXE
PID:2224
-
-
-
C:\Windows\SysWOW64\diskperf.exe"C:\Windows\SysWOW64\diskperf.exe"6⤵PID:1656
-
-
-
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE5⤵
- Executes dropped EXE
PID:1428 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 2006⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
-
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE5⤵
- Executes dropped EXE
PID:2732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 2006⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
-
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE5⤵
- Executes dropped EXE
PID:2080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2080 -s 2006⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:384
-
-
-
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE5⤵
- Executes dropped EXE
PID:2380 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 2006⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE5⤵
- Executes dropped EXE
PID:3716
-
-
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE5⤵
- Executes dropped EXE
PID:1920
-
-
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE5⤵
- Executes dropped EXE
PID:4048
-
-
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE5⤵
- Executes dropped EXE
PID:3808
-
-
-
C:\Windows\SysWOW64\diskperf.exe"C:\Windows\SysWOW64\diskperf.exe"4⤵PID:3744
-
-
-
-
C:\Windows\SysWOW64\diskperf.exe"C:\Windows\SysWOW64\diskperf.exe"2⤵PID:3340
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
11926aa36fab1d20d7087ac5b12c477c
SHA1640f1e7539b0ea2d7ca0feac961bfdf5d06bc16f
SHA2564b2a6f204d228b19015951b7cc6647f0f1eec36f8ff15e534e7ec170981e9d85
SHA512ca0c544c1b0298e8541beddbbe730cd9dc45aaf4a81c8d9b885fedfedf493633a98eac62dbb5601d9f08de715d9c079ea1a96b5ff4d03ea98dba0a33432090c9
-
MD5
41dbeb0b5971ea95f85b5ee7985c77fc
SHA152a18c1951a4a90dc0ff38e515ab6a01a9d7bb84
SHA256338202a265a396e085a6e8cd96d7f510e8f24140dcfc653775bc47b599755fe4
SHA512694fbdf134cd2cffa68f594f7de29008a470646227b4d0ad21d475137786442e1ffde23ab24c49c7ed27f94108d1ae2c40388f3b244f55d0627eafb4568c32b9
-
MD5
41dbeb0b5971ea95f85b5ee7985c77fc
SHA152a18c1951a4a90dc0ff38e515ab6a01a9d7bb84
SHA256338202a265a396e085a6e8cd96d7f510e8f24140dcfc653775bc47b599755fe4
SHA512694fbdf134cd2cffa68f594f7de29008a470646227b4d0ad21d475137786442e1ffde23ab24c49c7ed27f94108d1ae2c40388f3b244f55d0627eafb4568c32b9
-
MD5
41dbeb0b5971ea95f85b5ee7985c77fc
SHA152a18c1951a4a90dc0ff38e515ab6a01a9d7bb84
SHA256338202a265a396e085a6e8cd96d7f510e8f24140dcfc653775bc47b599755fe4
SHA512694fbdf134cd2cffa68f594f7de29008a470646227b4d0ad21d475137786442e1ffde23ab24c49c7ed27f94108d1ae2c40388f3b244f55d0627eafb4568c32b9
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
a6ee4fe95ba8f157a878f58f84017014
SHA1bddad8a80d06fff5d2bee48c84c0a0d373f8810d
SHA256f341119f02ed5e4b70c6ece4d211c3e0fb429134b1789f99ed405b05c34ee748
SHA512954375d1860606d9718c700bcfb0e8edeeedc9172d5b3a3536b337cadc1b2ee428e6c82fe5f82111ec02a78fcb5a91dcab6775afd9cc7414dc4235c0e49c4a75
-
MD5
41dbeb0b5971ea95f85b5ee7985c77fc
SHA152a18c1951a4a90dc0ff38e515ab6a01a9d7bb84
SHA256338202a265a396e085a6e8cd96d7f510e8f24140dcfc653775bc47b599755fe4
SHA512694fbdf134cd2cffa68f594f7de29008a470646227b4d0ad21d475137786442e1ffde23ab24c49c7ed27f94108d1ae2c40388f3b244f55d0627eafb4568c32b9
-
MD5
59cb4947aacbe7e802ebfdd05bf0223e
SHA151045ac7d13310ca60627210d729b51979f4f6ff
SHA2567b0a4935459f3e9337ebb250121ce896900f21325c3cce7801acc2a27c5a387c
SHA51231bddcc6238493cf52744dffc5cbf4130077407fd352807079b3677a59cf88f5f26d909a8635981889f0bb2b90cffbcc70e08f315bce64884227c02c687e2ef5
-
MD5
a6ee4fe95ba8f157a878f58f84017014
SHA1bddad8a80d06fff5d2bee48c84c0a0d373f8810d
SHA256f341119f02ed5e4b70c6ece4d211c3e0fb429134b1789f99ed405b05c34ee748
SHA512954375d1860606d9718c700bcfb0e8edeeedc9172d5b3a3536b337cadc1b2ee428e6c82fe5f82111ec02a78fcb5a91dcab6775afd9cc7414dc4235c0e49c4a75