Overview
overview
10Static
static
10NanoCore 1...in.dll
windows7-x64
NanoCore 1...in.dll
windows10-2004-x64
NanoCore 1...re.exe
windows7-x64
8NanoCore 1...re.exe
windows10-2004-x64
NanoCore 1...er.exe
windows7-x64
10NanoCore 1...er.exe
windows10-2004-x64
NanoCore 1...in.dll
windows7-x64
NanoCore 1...in.dll
windows10-2004-x64
NanoCore 1...te.dll
windows7-x64
NanoCore 1...te.dll
windows10-2004-x64
NanoCore 1...nt.exe
windows7-x64
NanoCore 1...nt.exe
windows10-2004-x64
NanoCore 1...op.dll
windows7-x64
NanoCore 1...op.dll
windows10-2004-x64
NanoCore 1...op.dll
windows7-x64
NanoCore 1...op.dll
windows10-2004-x64
Resubmissions
13-12-2024 17:44
241213-wbgxeaxphq 1013-12-2024 17:15
241213-vsrmhavpgs 1013-12-2024 17:14
241213-vshdtsxjhl 1013-12-2024 17:13
241213-vrge5svpc1 10Analysis
-
max time kernel
1216s -
max time network
1220s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 17:14
Behavioral task
behavioral1
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ClientPlugin.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ClientPlugin.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/NanoCore.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/NanoCore.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/PluginCompiler.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/PluginCompiler.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ServerPlugin.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/ServerPlugin.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/System.Data.SQLite.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/System.Data.SQLite.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/client.exe
Resource
win7-20241023-en
Behavioral task
behavioral12
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/client.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/x64/SQLite.Interop.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/x64/SQLite.Interop.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/x86/SQLite.Interop.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
NanoCore 1.2.2.0_Cracked By Alcatraz3222/x86/SQLite.Interop.dll
Resource
win10v2004-20241007-en
General
-
Target
NanoCore 1.2.2.0_Cracked By Alcatraz3222/NanoCore.exe
-
Size
1.4MB
-
MD5
1728acc244115cbafd3b810277d2e321
-
SHA1
be64732f46c8a26a5bbf9d7f69c7f031b2c5180b
-
SHA256
ec359f50ca15395f273899c0ff7c0cd87ab5c2e23fdcfc6c72fedc0097161d4b
-
SHA512
8c59fdd29181f28e5698de78adf63934632e644a87088400f1b7ab1653622e4bc3a4145094601211a2db4bcbd04ea5f1ac44129907fbb727fe24a1f3652c7034
-
SSDEEP
24576:d7dOT1b7eAJzjSTUd+21nm3kEvpqZ0vSxmfexX6shz07DTl/uz:d7dqVw2+2KkS4PmGX6og7
Malware Config
Signatures
-
Downloads MZ/PE file
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NanoCore.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1800 schtasks.exe 2160 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1876 chrome.exe 1876 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2240 NanoCore.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2240 NanoCore.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe Token: SeShutdownPrivilege 1876 chrome.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe 1876 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2240 NanoCore.exe 2240 NanoCore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1876 wrote to memory of 1944 1876 chrome.exe 31 PID 1876 wrote to memory of 1944 1876 chrome.exe 31 PID 1876 wrote to memory of 1944 1876 chrome.exe 31 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1316 1876 chrome.exe 33 PID 1876 wrote to memory of 1912 1876 chrome.exe 34 PID 1876 wrote to memory of 1912 1876 chrome.exe 34 PID 1876 wrote to memory of 1912 1876 chrome.exe 34 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 PID 1876 wrote to memory of 548 1876 chrome.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NanoCore 1.2.2.0_Cracked By Alcatraz3222\NanoCore.exe"C:\Users\Admin\AppData\Local\Temp\NanoCore 1.2.2.0_Cracked By Alcatraz3222\NanoCore.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2240
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef78b9758,0x7fef78b9768,0x7fef78b97782⤵PID:1944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:22⤵PID:1316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1532 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:82⤵PID:1912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:82⤵PID:548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2172 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:12⤵PID:2468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2188 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:12⤵PID:2100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1424 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:22⤵PID:1504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2856 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:12⤵PID:1812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3636 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:82⤵PID:2880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3844 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:12⤵PID:1424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3040 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:82⤵PID:2504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3020 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:82⤵PID:2144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4104 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:82⤵PID:2028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4172 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:82⤵PID:2180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4132 --field-trial-handle=1248,i,12168563281712241600,5444973335292691822,131072 /prefetch:82⤵PID:2216
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2764
-
C:\Users\Admin\Desktop\9bb01a230d012b08173ceb4de9ada1f8e09bf53d3f9db3365b5e0ae1a33415f7.exe"C:\Users\Admin\Desktop\9bb01a230d012b08173ceb4de9ada1f8e09bf53d3f9db3365b5e0ae1a33415f7.exe"1⤵PID:2344
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE56F.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2160
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE5CE.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1800
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"2⤵PID:2408
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"2⤵PID:2592
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1b01⤵PID:944
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2472
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding1⤵PID:2660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
337KB
MD5b2009697bb0a651899f1c672b3edf015
SHA17e08cc276d577fbaa483fc61fa14e1792a0f7ad4
SHA256937556e1778c92f8cd0fe453fc655a2d43589b85ffdb5ba72b1fc26aeaac2ff2
SHA5126e611242432424b956ae53546923750b6950fe0f7bd1df31b901d705234ff8649e7c8705e6af3e2038b955b80c3451a05d1c26b20e14cf8dedd0d12e2098e096
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
5KB
MD5499e252ecb4a209ce92257d0f7d855d2
SHA1b6f4ce52336c25eb998fb6486a124f768fb29ec5
SHA25669d19e1fbe193e083466d1fab2a7fa07c781d020da82a3145686fc10834aabf4
SHA51219b98be3a770392e773ae8211859ade4b7f00fc68ef9db60d6cb7d8dead6a3c2399c7edd3f35595ebefad8a441ca2a8559cbed3054a9ba2e84bc0b9d55176ff8
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
337KB
MD5577305207be3e833c62d51845d56bfc1
SHA1ff858d72f12c99592928d03996d685519856dcf9
SHA256c892d110ed30c4181afbf91820945f4e98940aeee342a70d1e221f9ebc46d1fd
SHA512f32859cd0ea77cdfd9ef4841db2960dd35d3fadac9e87d0ed512c3b853343f1f6e7591d022845d3ea6fcaea6a74381c44a19ec3b13b3ce2b49b1381862fa319f
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD51fda2c00aadd052bf692916f6ffa0ff6
SHA1a4c849246784322cff7774b6017703b6cfbb533a
SHA2568a7284e8f6e738ef1c9f591bbd3a7bbfdd492957d055e2be55e53a28d75acc89
SHA5126513f3d50cbe4917a3a024bf1265fa5faacf77917ac31a7f200c5175a90a2d404aabe9baaa49649fae28a8faf1a96b51a66ad39ed866e7942b8cedc393f9117b
-
Filesize
1KB
MD5bbb0d424bb7cb3b0e6aeb68cf82b8f5f
SHA17e95dcd21a27ee53e5c23ed5a163df56a43d572a
SHA25608d6bee474edf0151a0d8ff942ba9e6a1efe069585c63477abd1c7bd8046e130
SHA5120dc790a415f9717f6e7633c1d5f2749a2eca5582c5bbe114119c3ddba6d4e4d0df48029622e2fe07f94d8ae97c334b88691b7721da50ada261449769ae31d466
-
Filesize
203KB
MD57bfd65662896e081e2d09b7003f6ce1e
SHA12a87dc5e33a1218ef0d4d2e0898d5e34112ab20e
SHA2569bb01a230d012b08173ceb4de9ada1f8e09bf53d3f9db3365b5e0ae1a33415f7
SHA512d9b37ff0a110a627e65a4347f0670c81bfc5841c8326d3e2f9acbb41963863596276d4080525d37993f4a5cb8157b058d481b5c0751b4bfdaee37235bebae757