Overview
overview
10Static
static
1List of su...ts.lnk
windows7-x64
10List of su...ts.lnk
windows10-2004-x64
10List of su...ll.dll
windows7-x64
1List of su...ll.dll
windows10-2004-x64
1List of su...es.pdf
windows7-x64
1List of su...es.pdf
windows10-2004-x64
1List of su...40.dll
windows7-x64
3List of su...40.dll
windows10-2004-x64
3List of su...gr.dll
windows7-x64
1List of su...gr.dll
windows10-2004-x64
3List of su...rv.exe
windows7-x64
10List of su...rv.exe
windows10-2004-x64
10List of su...dt.dll
windows7-x64
1List of su...dt.dll
windows10-2004-x64
1List of su...40.dll
windows7-x64
List of su...40.dll
windows10-2004-x64
3List of su...ce.dll
windows7-x64
1List of su...ce.dll
windows10-2004-x64
3Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14-03-2024 19:10
Static task
static1
Behavioral task
behavioral1
Sample
List of suspected clients/List of suspected clients.lnk
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
List of suspected clients/List of suspected clients.lnk
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
List of suspected clients/WCLDll.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
List of suspected clients/WCLDll.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
List of suspected clients/moorefiles.pdf
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
List of suspected clients/moorefiles.pdf
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
List of suspected clients/msvcp140.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
List of suspected clients/msvcp140.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
List of suspected clients/ptMgr.dll
Resource
win7-20240215-en
Behavioral task
behavioral10
Sample
List of suspected clients/ptMgr.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
List of suspected clients/ptSrv.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
List of suspected clients/ptSrv.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
List of suspected clients/ptusredt.dll
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
List of suspected clients/ptusredt.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
List of suspected clients/vcruntime140.dll
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
List of suspected clients/vcruntime140.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
List of suspected clients/wbxtrace.dll
Resource
win7-20240215-en
Behavioral task
behavioral18
Sample
List of suspected clients/wbxtrace.dll
Resource
win10v2004-20240226-en
General
-
Target
List of suspected clients/List of suspected clients.lnk
-
Size
2KB
-
MD5
58b6ff581948616b8f85dde8ca871e34
-
SHA1
58a9ae3d9d810feb6895804331a9ffcc4d0396f6
-
SHA256
7f621f8e117be1a9574709ac89d3abcdca2956b85ce2ee7b3169b0458366899d
-
SHA512
13d92ae7f4f77d1b87bdb73fff7266c87128faef905f09d9559505d5f086943310e1262844239defeeeb33e97df00d39ff7c2a7574023cc2235321e6150535e6
Malware Config
Extracted
remcos
4.9.2 Light
RemoteHost
66.154.102.133:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-W6WVSY
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 5024 ptSrv.exe -
Loads dropped DLL 3 IoCs
pid Process 5024 ptSrv.exe 5024 ptSrv.exe 5024 ptSrv.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5024 set thread context of 3760 5024 ptSrv.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2040 powershell.exe 2040 powershell.exe 524 ptSrv.exe 5024 ptSrv.exe 4796 msedge.exe 4796 msedge.exe 5024 ptSrv.exe 4784 msedge.exe 4784 msedge.exe 956 identity_helper.exe 956 identity_helper.exe 3760 cmd.exe 3760 cmd.exe 3760 cmd.exe 3760 cmd.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe 6060 msedge.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 5024 ptSrv.exe 3760 cmd.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2040 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe 4784 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2040 2076 cmd.exe 89 PID 2076 wrote to memory of 2040 2076 cmd.exe 89 PID 2040 wrote to memory of 524 2040 powershell.exe 90 PID 2040 wrote to memory of 524 2040 powershell.exe 90 PID 2040 wrote to memory of 524 2040 powershell.exe 90 PID 2040 wrote to memory of 4784 2040 powershell.exe 91 PID 2040 wrote to memory of 4784 2040 powershell.exe 91 PID 4784 wrote to memory of 2816 4784 msedge.exe 92 PID 4784 wrote to memory of 2816 4784 msedge.exe 92 PID 524 wrote to memory of 5024 524 ptSrv.exe 93 PID 524 wrote to memory of 5024 524 ptSrv.exe 93 PID 524 wrote to memory of 5024 524 ptSrv.exe 93 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4672 4784 msedge.exe 94 PID 4784 wrote to memory of 4796 4784 msedge.exe 95 PID 4784 wrote to memory of 4796 4784 msedge.exe 95 PID 4784 wrote to memory of 4848 4784 msedge.exe 96 PID 4784 wrote to memory of 4848 4784 msedge.exe 96 PID 4784 wrote to memory of 4848 4784 msedge.exe 96 PID 4784 wrote to memory of 4848 4784 msedge.exe 96 PID 4784 wrote to memory of 4848 4784 msedge.exe 96 PID 4784 wrote to memory of 4848 4784 msedge.exe 96 PID 4784 wrote to memory of 4848 4784 msedge.exe 96 PID 4784 wrote to memory of 4848 4784 msedge.exe 96 PID 4784 wrote to memory of 4848 4784 msedge.exe 96 PID 4784 wrote to memory of 4848 4784 msedge.exe 96
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\List of suspected clients\List of suspected clients.lnk"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" start ptSrv.exe; start moorefiles.pdf2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\List of suspected clients\ptSrv.exe"C:\Users\Admin\AppData\Local\Temp\List of suspected clients\ptSrv.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Users\Admin\AppData\Roaming\EXN_notepad_v3\ptSrv.exe"C:\Users\Admin\AppData\Roaming\EXN_notepad_v3\ptSrv.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5024 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3760 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe6⤵PID:5676
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\List of suspected clients\moorefiles.pdf3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9b05146f8,0x7ff9b0514708,0x7ff9b05147184⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:24⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:84⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:14⤵PID:2784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:14⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:14⤵PID:3656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=4912 /prefetch:64⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 /prefetch:84⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:14⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:14⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:14⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3724 /prefetch:14⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,14967244014475320631,17753709550602420106,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3064 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:6060
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1876
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e1b45169ebca0dceadb0f45697799d62
SHA1803604277318898e6f5c6fb92270ca83b5609cd5
SHA2564c0224fb7cc26ccf74f5be586f18401db57cce935c767a446659b828a7b5ee60
SHA512357965b8d5cfaf773dbd9b371d7e308d1c86a6c428e542adbfe6bac34a7d2061d0a2f59e84e5b42768930e9b109e9e9f2a87e95cf26b3a69cbff05654ee42b4e
-
Filesize
152B
MD59ffb5f81e8eccd0963c46cbfea1abc20
SHA1a02a610afd3543de215565bc488a4343bb5c1a59
SHA2563a654b499247e59e34040f3b192a0069e8f3904e2398cbed90e86d981378e8bc
SHA5122d21e18ef3f800e6e43b8cf03639d04510433c04215923f5a96432a8aa361fdda282cd444210150d9dbf8f028825d5bc8a451fd53bd3e0c9528eeb80d6e86597
-
Filesize
6KB
MD558dc5e2be0745bd52973b9ecdbc02504
SHA11c0b6d6bb375d9ac21f9254658d7875261e45315
SHA2564ac85189457a1a329531cac44a885c5ca67b77eb48c4115ab9a853681d5aa9fc
SHA51209bd1eaa859d9297e4aa9d8bb112f376acddcc45d38c9e119bbca7f7c4beb82045c838d6cae909f74ae59caab9cf478a951045e4efeeabe8e282c8be10d29f89
-
Filesize
6KB
MD5b9d19005e69062b30523f6125c934ffa
SHA1126fb3b967f8d683de022bf691d8ccb315fd2c06
SHA256431690aef2d7fd784ef14262e18c25c9def07c53096986b58e7b6cf250769dc7
SHA512caef49caad797ed891d28d54dafb22e69fa0f6c7e9ce8034d8c2720c01d76e11ac6e81584ef471564fb89a6c97c4f26f305f1867037a914a14294c3b52ea3cf9
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD544de9c421318cca52595186507049ca1
SHA18c6c7c501b9ecabd6ff445f86afbc06499d1043c
SHA256ca3abbe759a6cb4bbc9d1bcb4e528baaf9cab2ca88bd6402abdfa031d8b9749a
SHA5127fc7fc23b94ab146eb5477f71ddfd0117ca86e3dcc353235a003fbe619235265188b551333bdadbb26a29f720cc7cccac50ae00cd6048805fd5c2afa48ffe7c5
-
Filesize
1.1MB
MD529959153fafd97a6eceaf6750a3a1e96
SHA14ae934390a1ca757b9bdd5d844a94acc081815b3
SHA2563fbd0f804f1c584622745782bb2d223c5a361a96615a285429b18717c32e7186
SHA5124d015410d1b89c6172305d31879745fbca833160c2ecebaa37e587f9d63751e18f496e8cd9dd1693ff294b9d423a0fb729baf6bb2e2a0a764ce440790c304ca1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
41KB
MD5cd162f403f22216679f486ffa15fa534
SHA1dfdb1dd7b3f7391f72d8dc9d2685d0d4bb50f0a9
SHA2569f0134e6a033cfaefde9819834ee65c36c3807f64f205ce16779c724317efaf2
SHA512b821b0cd92bbfe22c0dc75b531f410a433c2311cd73708d9da4eb63e074a5c130f8974f201eb66f55e1bf139c5714ed75b0494d082ef97eaa6abe1b523e85b4e
-
Filesize
427KB
MD571a0aa2d05e9174cefd568347bd9c70f
SHA1cb9247a0fa59e47f72df7d1752424b33a903bbb2
SHA256fdb3d86c512adff90967cb860d02a4682850ab96727f0376e4d4836504c50e47
SHA5126e65520528facaa4058720eb16d6bfdcc7bb36923b7e8e6551f3526709f0fabafab123999e618438e6abe7efed4a1332547cfc988f2b24b0e3d91198b95a911a
-
Filesize
202KB
MD564179e64675e822559cac6652298bdfc
SHA1cceed3b2441146762512918af7bf7f89fb055583
SHA256c26db97858c427d92e393396f7cb7f9e7ed8f9ce616adcc123d0ec6b055b99c9
SHA512ef740b35ea5190f8ee47776af1f15ebdd54d39c84da5665e64f67ae6dd0f4b181e955e9a35319a5d0bd764972562e8f2bc44dbdf83c3bedf05674eae902e7280
-
Filesize
875KB
MD5a12fc5b2c56174be480fc3c720c7fcdd
SHA148cc8b9a3cd29bcc57a244dee5300d02e2487cf0
SHA256c239a8ce1d3f98f86a2b8446a32dd4c433b047c339fb5a774b9723426f97f7b2
SHA5128abfcca938a2a949c65a0e7b9ab5354bffd119f06b44c4a32a3c5259ecabdff06d80f70257d800394d506434ca9f4a147355746f45acf9b0ab854deb383379f1
-
Filesize
81KB
MD516b26bc43943531d7d7e379632ed4e63
SHA1565287de39649e59e653a3612478c2186096d70a
SHA256346f72c9a7584c2ab6ce65cd38a616c77ebddc0bbab2274c4e89dd5e62237517
SHA512b5b7b4b8c5ab4276a34956e43f586272b1803ec3609253fee1bcc0a549aed7ba11d47404b023f7b67af701726bab95cca55738e7bd5bca272eca5ac71bb418cc
-
Filesize
103KB
MD5530af153319a8254261d2de81b40cfe7
SHA163c7fb08e4dfe1e1cbd40a0fb333472822daa60a
SHA256098e8c03cfb1bc11bd7176326a36d07d1dc282f5acd78a272289afd16b7506b3
SHA5126a5998ffa86813d2825811ae9ebe2b5f43b26d02aae73395d720c83f89820af2006a93737356b138a5d736f2364a60abed5195692d58bf1866727727ab654805