Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 17:43

General

  • Target

    6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe

  • Size

    1.3MB

  • MD5

    200147b80916df2eb46ef0e02b79c051

  • SHA1

    d6135922a637ac58944ebe5616980552ea438a0d

  • SHA256

    6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f

  • SHA512

    025e6bf420f294c5633f93ed08185f1d47306b540c0e3f17cabaf8221debce6d47b4d14475083cc648403c8038bf58406611cc3b5a03fa449a04ddfe74b384bd

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 7 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe
    "C:\Users\Admin\AppData\Local\Temp\6d7c19908d33e2e4e9a1daf6f93056c30101a1a76a2999d719aca4545800c69f.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3008
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2480
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\browser\features\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:236
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1944
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:616
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\taskhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1836
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:396
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\OSPPSVC.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1304
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2600
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Uninstall Information\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2816
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2368
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2812
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c6je8lAH0f.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2428
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2452
              • C:\MSOCache\All Users\OSPPSVC.exe
                "C:\MSOCache\All Users\OSPPSVC.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2096
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jddtUB3Qwl.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2884
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2868
                    • C:\MSOCache\All Users\OSPPSVC.exe
                      "C:\MSOCache\All Users\OSPPSVC.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2904
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat"
                        9⤵
                          PID:1696
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            10⤵
                              PID:2236
                            • C:\MSOCache\All Users\OSPPSVC.exe
                              "C:\MSOCache\All Users\OSPPSVC.exe"
                              10⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2432
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2zdeBu3xOP.bat"
                                11⤵
                                  PID:756
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    12⤵
                                      PID:2932
                                    • C:\MSOCache\All Users\OSPPSVC.exe
                                      "C:\MSOCache\All Users\OSPPSVC.exe"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2076
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rfuxuqwfwI.bat"
                                        13⤵
                                          PID:1668
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            14⤵
                                              PID:2868
                                            • C:\MSOCache\All Users\OSPPSVC.exe
                                              "C:\MSOCache\All Users\OSPPSVC.exe"
                                              14⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2852
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eXOrkcF5G0.bat"
                                                15⤵
                                                  PID:2564
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    16⤵
                                                      PID:2188
                                                    • C:\MSOCache\All Users\OSPPSVC.exe
                                                      "C:\MSOCache\All Users\OSPPSVC.exe"
                                                      16⤵
                                                      • Executes dropped EXE
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2888
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPH1A2PBmS.bat"
                                                        17⤵
                                                          PID:2100
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            18⤵
                                                              PID:2540
                                                            • C:\MSOCache\All Users\OSPPSVC.exe
                                                              "C:\MSOCache\All Users\OSPPSVC.exe"
                                                              18⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2644
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\browser\features\csrss.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2808
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\features\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2168
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\browser\features\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2784
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1940
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1876
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\DllCommonsvc.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2268
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\providercommon\csrss.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2112
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2648
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:588
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\taskhost.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1816
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\taskhost.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1252
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\106.0.5249.119\VisualElements\taskhost.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1564
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1624
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:924
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\winlogon.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2640
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1732
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2908
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\OSPPSVC.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2136
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\cmd.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:944
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\cmd.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1784
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\cmd.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1752
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Uninstall Information\lsm.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2288
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\lsm.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2292
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Uninstall Information\lsm.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2080
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2256
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2084
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2264
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\conhost.exe'" /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1852
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\conhost.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:1724
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\conhost.exe'" /rl HIGHEST /f
                            1⤵
                            • Process spawned unexpected child process
                            • Scheduled Task/Job: Scheduled Task
                            PID:2540

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            ec41f97fa385ed59420dd5197b2e848a

                            SHA1

                            896a03376a8ca37eb4f299bc3ea185b3a8ebf061

                            SHA256

                            8406d5faf9fa8a47d0e6a1ce9a5f02cd003a6b8174277abb2965098b08e748a5

                            SHA512

                            1fbeff35c3d35ed8b8c0f33c12523162a1bdff02b54df17b343f2c0094ef3175e878c2c6d83490b64912f456a0f51d2db9d1718782e1cdeea02cbb16a2e9def9

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            d00479351825111836d1da96154e495e

                            SHA1

                            0a4765dc51bcd88418d6a7ca929eff6d90a0402b

                            SHA256

                            9e051544d0adc62742650eee18eef98967f7d0d16b44f53bc2902bed54f53637

                            SHA512

                            cd9674ad3337767317049b89105f2ea606975c54539e2f3eb0598bd79db4f571fc1b2e2b850630b4ad44302e76fff3b47b0b77b97614a6734742a55185749eaf

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            a0ed82ae9d6b5b920f702234aa0facd5

                            SHA1

                            161a5e2eb25ecb9bb2e80196df2868a91b5cf525

                            SHA256

                            59e0cae997f421913bd097f5dab4547d2fb4a7d5c07efe6e8de352bf8f522950

                            SHA512

                            ff86ed68e61c7ff0ad0cddab2db2a30b242b4e8580bb7d93d5812484cb0aba96f5a8c47a3bf0f7443da274f5e3c388073b2eb5431062b9f2ed73d7cf113ed113

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            b063f9b2a20165357ba8803808826bf0

                            SHA1

                            11ea2b90b46b284536931fde849adc05053918b4

                            SHA256

                            f5cc625709f05c097369a328a05e625ae6efb2ff95f01020a99d1891f13b5cef

                            SHA512

                            dd04a83b8b3fc00ea6ec423f20ff4bce64cc28d74cc17c22dc2ad26e7e9c3ebf1b6074b2fa3f1b880b3765e8ef77a5f8623e3ffd688e89cc45c3cc7da56cd1aa

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                            Filesize

                            342B

                            MD5

                            806d34b29eb6c3c6383d8bc0a5358b95

                            SHA1

                            704765e58a672b1171b4c0732f030fcc52bddc8c

                            SHA256

                            f7fec58632379417d893fd1f979c3f9b96839bbc1acb58f36cc7953aa43c011f

                            SHA512

                            89d836c914380bbdab9f83bf7a6171e24241c4c0902acd1dc5dbe9ff3223ec20a0ad689398fee1ca8310778e29a1d3afc98b5b57c3e3b8b087a6a42b916bcc2e

                          • C:\Users\Admin\AppData\Local\Temp\2zdeBu3xOP.bat

                            Filesize

                            198B

                            MD5

                            9c87d52765e9763fe47a98a4df004858

                            SHA1

                            290c1a1bddd2d1e1dc196f192e3416c7808fb2a5

                            SHA256

                            fbd421cc759cfe580c2667401eab7a01eb90da787b5782481378dd99d18afd8c

                            SHA512

                            faa5f04176dda21b369da4f76ea961401f98e8bf4d45d3bdef5939111a178023e05f2cab1ae495453f59438a85b02c74e199b1e7833ddf74abec42b5944aa823

                          • C:\Users\Admin\AppData\Local\Temp\Cab3F92.tmp

                            Filesize

                            70KB

                            MD5

                            49aebf8cbd62d92ac215b2923fb1b9f5

                            SHA1

                            1723be06719828dda65ad804298d0431f6aff976

                            SHA256

                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                            SHA512

                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                          • C:\Users\Admin\AppData\Local\Temp\OPH1A2PBmS.bat

                            Filesize

                            198B

                            MD5

                            1ea0c46c05918113d4587661a9ec5f14

                            SHA1

                            6cab28f5666dc8ece1882ec4f2eafa65a710cb69

                            SHA256

                            2ce44a035a83df12ed6e6c63211b2c5e81736f2aa59439f5db74da867b452a1a

                            SHA512

                            0fc0a69be209ab0d35c2d92d604d66b83f1dc15af73624f5d55c08efc2253d7e462ec0150a7eeeea18e28086c57286da34e42138f650a76ef54819b8a3695854

                          • C:\Users\Admin\AppData\Local\Temp\Tar3FF2.tmp

                            Filesize

                            181KB

                            MD5

                            4ea6026cf93ec6338144661bf1202cd1

                            SHA1

                            a1dec9044f750ad887935a01430bf49322fbdcb7

                            SHA256

                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                            SHA512

                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                          • C:\Users\Admin\AppData\Local\Temp\Urxb3wPgb0.bat

                            Filesize

                            198B

                            MD5

                            1b24a5661d4c57f311dfee704ea468e5

                            SHA1

                            785b9db6443cbc4defc909538da3a72387674abc

                            SHA256

                            1cfb5d5a311072d34d7e76bdc9acf35bcd07a15a61d929067d450d4f7f70ed1f

                            SHA512

                            a35cbc126721749a570c3fd067b800067a4e6fa9aacfde31cd1339bcbcac53e08d9f621982570817c348acc72268ca474d28fd987d97c6787e607128ce272c6d

                          • C:\Users\Admin\AppData\Local\Temp\c6je8lAH0f.bat

                            Filesize

                            198B

                            MD5

                            0a12e07902a800759340ddadb94a838d

                            SHA1

                            7fb0cf0ed965e51ed24a34e85fa9196ef672b76e

                            SHA256

                            3de3b5a82374a2dcd915c75c917eb576b0cfb2c63d8712c420f15ce8a88f76af

                            SHA512

                            0064b7ce955f1c5c9bb1c45761cb975e3a941cf7ac23629b979e4e4814fdfbda8871c6dad527f89068d3978617b8c272e0c38753c053cb2f4ab77526b57cdfde

                          • C:\Users\Admin\AppData\Local\Temp\eXOrkcF5G0.bat

                            Filesize

                            198B

                            MD5

                            69898a9638ff8a9e1e2f9e4104ae47e0

                            SHA1

                            62ae79f60ec9b70460055072f2e774637c559da6

                            SHA256

                            9edb3442327b16acb7a9265f81a95b3775ce969e563f499b025cd5b337ca343b

                            SHA512

                            220b7591aaa2895e3cd5ffd07356d99f1ffe3effa15f127aa5322fe8f4bd5dd19a8ea49b63f00168cfe605f9edb60034781d94fa38fa64caba46677a29175a0c

                          • C:\Users\Admin\AppData\Local\Temp\jddtUB3Qwl.bat

                            Filesize

                            198B

                            MD5

                            34bc92d6aa1bc9e32f13cd2e45cb5441

                            SHA1

                            a905765d0ff4ca916402614df272a50a0db85220

                            SHA256

                            a37e60e86af28efe6ce6bdc7c337493218730c4c26b0fe293d16879f8c47975e

                            SHA512

                            d9b93e7dfd7f4372c09a68718dbb299ef26b1237525484ab7fc372db81ee7253644691cdd494526ba3c61dae68274414830877f1c2de1904ee1f33958c6fd45d

                          • C:\Users\Admin\AppData\Local\Temp\rfuxuqwfwI.bat

                            Filesize

                            198B

                            MD5

                            726ca87179c818c6e66cd17c19939a86

                            SHA1

                            2b29377948edb9a90c50969f4ded9d8fdc10eddc

                            SHA256

                            9aafb2a932bbd99631e4c20bcc6d494e933ee668eb7c21c820ddf0b5909f59fe

                            SHA512

                            80a6fcd190c0c1bba0ac7dd2ac783c87e3c106ffd436c1af0838099abedf68ce4f75ddf57c574faac09192c34e4d849b559213e1ce1fcd9d8ba876a384476b07

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                            Filesize

                            7KB

                            MD5

                            2ada9df85b6c41d4d6cb20c9e9934937

                            SHA1

                            1671e18c0db7638128b02dce618725f7b2f5140d

                            SHA256

                            ddfc1048b4b0b3ad4cea40c2dab51f9059c81859a3931cb17793f8c3265e2e7e

                            SHA512

                            4731d64fb750e15aa2b88fd30099c6cb548c5040610db47472dbee452d8d98d5f19d6003892a9b151d276223020e113748f53e016d48ca08aeeb92f383163d5b

                          • C:\providercommon\1zu9dW.bat

                            Filesize

                            36B

                            MD5

                            6783c3ee07c7d151ceac57f1f9c8bed7

                            SHA1

                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                            SHA256

                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                            SHA512

                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                          • C:\providercommon\DllCommonsvc.exe

                            Filesize

                            1.0MB

                            MD5

                            bd31e94b4143c4ce49c17d3af46bcad0

                            SHA1

                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                            SHA256

                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                            SHA512

                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                            Filesize

                            197B

                            MD5

                            8088241160261560a02c84025d107592

                            SHA1

                            083121f7027557570994c9fc211df61730455bb5

                            SHA256

                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                            SHA512

                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                          • memory/2076-279-0x0000000001150000-0x0000000001260000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2076-280-0x00000000002C0000-0x00000000002D2000-memory.dmp

                            Filesize

                            72KB

                          • memory/2096-101-0x00000000002B0000-0x00000000003C0000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2480-47-0x000000001B2E0000-0x000000001B5C2000-memory.dmp

                            Filesize

                            2.9MB

                          • memory/2480-48-0x0000000002420000-0x0000000002428000-memory.dmp

                            Filesize

                            32KB

                          • memory/2644-459-0x0000000000290000-0x00000000003A0000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2888-399-0x0000000000230000-0x0000000000340000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2904-160-0x0000000000B30000-0x0000000000C40000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/3008-17-0x0000000000180000-0x000000000018C000-memory.dmp

                            Filesize

                            48KB

                          • memory/3008-16-0x0000000000160000-0x000000000016C000-memory.dmp

                            Filesize

                            48KB

                          • memory/3008-15-0x0000000000150000-0x000000000015C000-memory.dmp

                            Filesize

                            48KB

                          • memory/3008-14-0x0000000000140000-0x0000000000152000-memory.dmp

                            Filesize

                            72KB

                          • memory/3008-13-0x00000000003E0000-0x00000000004F0000-memory.dmp

                            Filesize

                            1.1MB