Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
11-12-2021 20:10
Static task
static1
Behavioral task
behavioral1
Sample
Perfectly Clear Workbench.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
Perfectly Clear Workbench.exe
Resource
win10-en-20211208
General
-
Target
Perfectly Clear Workbench.exe
-
Size
22.7MB
-
MD5
07c8ab309a013e4786c9587db7a65bdf
-
SHA1
ef8ab1daf015590cf14ce47a350a99c82b71d125
-
SHA256
9f9f34da4353b46d4b59673ac0520cdf7bd5a513c0590dfde99363cf5f1db657
-
SHA512
ef392d50539d36eac9609ffcd76a68fa2e18b9fde03e2f8d4554a557e1bd093129aae302211b0ccd04f39b277feff7067cf0bf33b34604e0ab5a3f8d34dfadf2
Malware Config
Extracted
warzonerat
95.168.173.176:5200
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
regasm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\255P0r6tYV31PInc\\PaXxzl2qpRom.exe\",explorer.exe" regasm.exe -
RevcodeRat, WebMonitorRat
WebMonitor is a remote access tool that you can use from any browser access to control, and monitor your phones, or PCs.
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
WebMonitor Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1040-172-0x00000000005F5A70-mapping.dmp family_webmonitor behavioral2/memory/1040-173-0x0000000000400000-0x00000000005F7000-memory.dmp family_webmonitor -
Executes dropped EXE 2 IoCs
Processes:
IDMan.exe212.exepid process 2708 IDMan.exe 2212 212.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IDMan.exe upx C:\Users\Admin\AppData\Local\Temp\IDMan.exe upx behavioral2/memory/1040-171-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral2/memory/1040-173-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral2/memory/1040-174-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral2/memory/3060-176-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/3060-183-0x0000000000400000-0x000000000041B000-memory.dmp upx behavioral2/memory/3060-188-0x0000000000400000-0x000000000041B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 16 IoCs
Processes:
AppLaunch.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exe\uff00" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exeༀ" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exeꀀ" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exe" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exe" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exeĀ" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exe䨀" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exe\uf800" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exeĀ" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exe\uff00" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exe였" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exeꀀ" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exe\uf800" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exeༀ" AppLaunch.exe Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exe였" AppLaunch.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WM-a543 = "C:\\Users\\Admin\\AppData\\Roaming\\WM-a543.exe䨀" AppLaunch.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
Perfectly Clear Workbench.exeregasm.exeAppLaunch.exedescription pid process target process PID 1860 set thread context of 916 1860 Perfectly Clear Workbench.exe regasm.exe PID 916 set thread context of 1040 916 regasm.exe AppLaunch.exe PID 1040 set thread context of 3060 1040 AppLaunch.exe AppLaunch.exe PID 1040 set thread context of 2104 1040 AppLaunch.exe AppLaunch.exe PID 1040 set thread context of 2624 1040 AppLaunch.exe AppLaunch.exe PID 1040 set thread context of 1504 1040 AppLaunch.exe AppLaunch.exe -
Drops file in Windows directory 3 IoCs
Processes:
taskmgr.exeAppLaunch.exedescription ioc process File created C:\Windows\rescache\_merged\4183903823\97717462.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\1361672858.pri taskmgr.exe File created C:\Windows\rescache\_merged\3720402701\1659841449.pri AppLaunch.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Modifies registry class 1 IoCs
Processes:
taskmgr.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exeregasm.exepid process 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 916 regasm.exe 916 regasm.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 368 taskmgr.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
Perfectly Clear Workbench.exepid process 1860 Perfectly Clear Workbench.exe 1860 Perfectly Clear Workbench.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
taskmgr.exeregasm.exeAppLaunch.exe212.exedescription pid process Token: SeDebugPrivilege 368 taskmgr.exe Token: SeSystemProfilePrivilege 368 taskmgr.exe Token: SeCreateGlobalPrivilege 368 taskmgr.exe Token: SeDebugPrivilege 916 regasm.exe Token: SeDebugPrivilege 1040 AppLaunch.exe Token: SeShutdownPrivilege 1040 AppLaunch.exe Token: SeCreatePagefilePrivilege 1040 AppLaunch.exe Token: SeDebugPrivilege 2212 212.exe Token: SeDebugPrivilege 2212 212.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe 368 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
Perfectly Clear Workbench.exeAppLaunch.exepid process 1860 Perfectly Clear Workbench.exe 1040 AppLaunch.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
Perfectly Clear Workbench.exeregasm.exeAppLaunch.exedescription pid process target process PID 1860 wrote to memory of 2708 1860 Perfectly Clear Workbench.exe IDMan.exe PID 1860 wrote to memory of 2708 1860 Perfectly Clear Workbench.exe IDMan.exe PID 1860 wrote to memory of 1540 1860 Perfectly Clear Workbench.exe regasm.exe PID 1860 wrote to memory of 1540 1860 Perfectly Clear Workbench.exe regasm.exe PID 1860 wrote to memory of 1540 1860 Perfectly Clear Workbench.exe regasm.exe PID 1860 wrote to memory of 1540 1860 Perfectly Clear Workbench.exe regasm.exe PID 1860 wrote to memory of 916 1860 Perfectly Clear Workbench.exe regasm.exe PID 1860 wrote to memory of 916 1860 Perfectly Clear Workbench.exe regasm.exe PID 1860 wrote to memory of 916 1860 Perfectly Clear Workbench.exe regasm.exe PID 1860 wrote to memory of 916 1860 Perfectly Clear Workbench.exe regasm.exe PID 916 wrote to memory of 1040 916 regasm.exe AppLaunch.exe PID 916 wrote to memory of 1040 916 regasm.exe AppLaunch.exe PID 916 wrote to memory of 1040 916 regasm.exe AppLaunch.exe PID 916 wrote to memory of 1040 916 regasm.exe AppLaunch.exe PID 916 wrote to memory of 1040 916 regasm.exe AppLaunch.exe PID 916 wrote to memory of 1040 916 regasm.exe AppLaunch.exe PID 916 wrote to memory of 1040 916 regasm.exe AppLaunch.exe PID 1040 wrote to memory of 3060 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 3060 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 3060 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 3060 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 3060 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 3060 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 3060 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 3060 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2104 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2104 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2104 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2104 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2104 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2104 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2104 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2104 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2624 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2624 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2624 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2624 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2624 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2624 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2624 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2624 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 1504 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 1504 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 1504 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 1504 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 1504 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 1504 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 1504 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 1504 1040 AppLaunch.exe AppLaunch.exe PID 1040 wrote to memory of 2212 1040 AppLaunch.exe 212.exe PID 1040 wrote to memory of 2212 1040 AppLaunch.exe 212.exe PID 1040 wrote to memory of 2212 1040 AppLaunch.exe 212.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Perfectly Clear Workbench.exe"C:\Users\Admin\AppData\Local\Temp\Perfectly Clear Workbench.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\IDMan.exeC:\Users\Admin\AppData\Local\Temp\IDMan.exe2⤵
- Executes dropped EXE
PID:2708
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵PID:1540
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"3⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe-d 56007 TCP4⤵PID:3060
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe-a 10.127.0.186 56007 56007 TCP4⤵PID:2104
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe-d 56008 TCP4⤵PID:2624
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe-a 10.127.0.186 56008 56008 TCP4⤵PID:1504
-
-
C:\odt\212.exe"C:\odt\212.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:368
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
840f6ec78053bc2351083006c19eb6ec
SHA10ea47ee5f735b227e47228332a4349dbaf951a7c
SHA256973e4e3d6328c0fc06194b424ee902673831c894a70b1e34ef48f15e5ac916af
SHA5129dc8f809b7cbc9b1742111b7c3112ff07b9c2d4cb9e7369bfc0e556e740fbe46a06cbae465807ae995b1b34e5321cf6ec219d2237cb1a53b51d97a2190419d9e
-
MD5
840f6ec78053bc2351083006c19eb6ec
SHA10ea47ee5f735b227e47228332a4349dbaf951a7c
SHA256973e4e3d6328c0fc06194b424ee902673831c894a70b1e34ef48f15e5ac916af
SHA5129dc8f809b7cbc9b1742111b7c3112ff07b9c2d4cb9e7369bfc0e556e740fbe46a06cbae465807ae995b1b34e5321cf6ec219d2237cb1a53b51d97a2190419d9e
-
MD5
69186cd1d038acd299c51b68dd125676
SHA1a9b55efa30e946c46b24fcc17abf8c8f1988262c
SHA25613c410fd11e6a3d033d35a7e4ed7a531fe715f011c38b1768029b4e80669d1ec
SHA512d12fed2dfba83650033d61b564eb8fbcec7e5afba3d8bc37263299f46c3984d36358ebee389065c92b3f5c4882be514193b66bcf91e06f04e68f696ee5dd1b4c
-
MD5
69186cd1d038acd299c51b68dd125676
SHA1a9b55efa30e946c46b24fcc17abf8c8f1988262c
SHA25613c410fd11e6a3d033d35a7e4ed7a531fe715f011c38b1768029b4e80669d1ec
SHA512d12fed2dfba83650033d61b564eb8fbcec7e5afba3d8bc37263299f46c3984d36358ebee389065c92b3f5c4882be514193b66bcf91e06f04e68f696ee5dd1b4c