Analysis
-
max time kernel
172s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:31
Static task
static1
Behavioral task
behavioral1
Sample
abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe
Resource
win7-20220812-en
General
-
Target
abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe
-
Size
604KB
-
MD5
dc25d3ac1d767c4d12879c89602acfcb
-
SHA1
53464889ff3e1792094e3ceb065539fccc82e9fe
-
SHA256
abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f
-
SHA512
45f707f1b13e36ae008ae75efc4957f1f95cf7098c520b94d6fb854c573e1a72b488a1163d55a47129bf7922fabb8dbd982a04f4d20dfff79a1f178eb896e1b4
-
SSDEEP
12288:nw0S2XJbOAWPnp98pqBlBPh1U35s2dfnRBqU/x4ySG2GR:nnhX0AooO83fdfRwU54yV
Malware Config
Extracted
darkcomet
Victim
jrusse.no-ip.org:5050
DC_MUTEX-SANCFCW
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Xl6PgidaJaTh
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe -
Executes dropped EXE 2 IoCs
Processes:
msdcsc.exemsdcsc.exepid process 1908 msdcsc.exe 2924 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 4084 attrib.exe 204 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exemsdcsc.exedescription pid process target process PID 4640 set thread context of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 1908 set thread context of 2924 1908 msdcsc.exe msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 2924 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeSecurityPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeTakeOwnershipPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeLoadDriverPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeSystemProfilePrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeSystemtimePrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeProfSingleProcessPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeIncBasePriorityPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeCreatePagefilePrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeBackupPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeRestorePrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeShutdownPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeDebugPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeSystemEnvironmentPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeChangeNotifyPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeRemoteShutdownPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeUndockPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeManageVolumePrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeImpersonatePrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeCreateGlobalPrivilege 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: 33 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: 34 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: 35 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: 36 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe Token: SeIncreaseQuotaPrivilege 2924 msdcsc.exe Token: SeSecurityPrivilege 2924 msdcsc.exe Token: SeTakeOwnershipPrivilege 2924 msdcsc.exe Token: SeLoadDriverPrivilege 2924 msdcsc.exe Token: SeSystemProfilePrivilege 2924 msdcsc.exe Token: SeSystemtimePrivilege 2924 msdcsc.exe Token: SeProfSingleProcessPrivilege 2924 msdcsc.exe Token: SeIncBasePriorityPrivilege 2924 msdcsc.exe Token: SeCreatePagefilePrivilege 2924 msdcsc.exe Token: SeBackupPrivilege 2924 msdcsc.exe Token: SeRestorePrivilege 2924 msdcsc.exe Token: SeShutdownPrivilege 2924 msdcsc.exe Token: SeDebugPrivilege 2924 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2924 msdcsc.exe Token: SeChangeNotifyPrivilege 2924 msdcsc.exe Token: SeRemoteShutdownPrivilege 2924 msdcsc.exe Token: SeUndockPrivilege 2924 msdcsc.exe Token: SeManageVolumePrivilege 2924 msdcsc.exe Token: SeImpersonatePrivilege 2924 msdcsc.exe Token: SeCreateGlobalPrivilege 2924 msdcsc.exe Token: 33 2924 msdcsc.exe Token: 34 2924 msdcsc.exe Token: 35 2924 msdcsc.exe Token: 36 2924 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2924 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exeabd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.execmd.execmd.exemsdcsc.exemsdcsc.exedescription pid process target process PID 4640 wrote to memory of 364 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 364 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 364 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1956 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1956 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1956 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 4640 wrote to memory of 1332 4640 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe PID 1332 wrote to memory of 760 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe cmd.exe PID 1332 wrote to memory of 760 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe cmd.exe PID 1332 wrote to memory of 760 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe cmd.exe PID 1332 wrote to memory of 424 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe cmd.exe PID 1332 wrote to memory of 424 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe cmd.exe PID 1332 wrote to memory of 424 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe cmd.exe PID 760 wrote to memory of 4084 760 cmd.exe attrib.exe PID 760 wrote to memory of 4084 760 cmd.exe attrib.exe PID 760 wrote to memory of 4084 760 cmd.exe attrib.exe PID 424 wrote to memory of 204 424 cmd.exe attrib.exe PID 424 wrote to memory of 204 424 cmd.exe attrib.exe PID 424 wrote to memory of 204 424 cmd.exe attrib.exe PID 1332 wrote to memory of 1908 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe msdcsc.exe PID 1332 wrote to memory of 1908 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe msdcsc.exe PID 1332 wrote to memory of 1908 1332 abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 1908 wrote to memory of 2924 1908 msdcsc.exe msdcsc.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe PID 2924 wrote to memory of 3396 2924 msdcsc.exe notepad.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 4084 attrib.exe 204 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe"C:\Users\Admin\AppData\Local\Temp\abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Users\Admin\AppData\Local\Temp\abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe"C:\Users\Admin\AppData\Local\Temp\abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe"2⤵PID:364
-
C:\Users\Admin\AppData\Local\Temp\abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe"C:\Users\Admin\AppData\Local\Temp\abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe"2⤵PID:1956
-
C:\Users\Admin\AppData\Local\Temp\abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe"C:\Users\Admin\AppData\Local\Temp\abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4084 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:204 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:3396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
604KB
MD5dc25d3ac1d767c4d12879c89602acfcb
SHA153464889ff3e1792094e3ceb065539fccc82e9fe
SHA256abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f
SHA51245f707f1b13e36ae008ae75efc4957f1f95cf7098c520b94d6fb854c573e1a72b488a1163d55a47129bf7922fabb8dbd982a04f4d20dfff79a1f178eb896e1b4
-
Filesize
604KB
MD5dc25d3ac1d767c4d12879c89602acfcb
SHA153464889ff3e1792094e3ceb065539fccc82e9fe
SHA256abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f
SHA51245f707f1b13e36ae008ae75efc4957f1f95cf7098c520b94d6fb854c573e1a72b488a1163d55a47129bf7922fabb8dbd982a04f4d20dfff79a1f178eb896e1b4
-
Filesize
604KB
MD5dc25d3ac1d767c4d12879c89602acfcb
SHA153464889ff3e1792094e3ceb065539fccc82e9fe
SHA256abd6e01a50393d49ccf055013c9347add2a83e2e735e52aefd9fce1c9f0c868f
SHA51245f707f1b13e36ae008ae75efc4957f1f95cf7098c520b94d6fb854c573e1a72b488a1163d55a47129bf7922fabb8dbd982a04f4d20dfff79a1f178eb896e1b4