Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 06:06
Behavioral task
behavioral1
Sample
JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe
-
Size
1.3MB
-
MD5
bb4bc5c9a32cedb32b440c4ad16fa16b
-
SHA1
a740ab79795b36e10c8c37de6282ea705478b889
-
SHA256
da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119
-
SHA512
58c9df1065418168904cb0f77b5fb291eac0316560c2fc5f8c8e0908ea5280d006166fc8b71b33a6640509f93616ae8079d4b738ac5e839239a438ab44f21d97
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4400 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4752 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3252 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3596 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 828 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3212 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4876 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 544 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 544 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023b9c-10.dat dcrat behavioral2/memory/1108-13-0x0000000000650000-0x0000000000760000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 880 powershell.exe 3968 powershell.exe 2892 powershell.exe 1900 powershell.exe 2924 powershell.exe 2192 powershell.exe 3104 powershell.exe 652 powershell.exe 3128 powershell.exe 452 powershell.exe -
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 15 IoCs
pid Process 1108 DllCommonsvc.exe 2232 RuntimeBroker.exe 1148 RuntimeBroker.exe 1900 RuntimeBroker.exe 1684 RuntimeBroker.exe 512 RuntimeBroker.exe 2632 RuntimeBroker.exe 2448 RuntimeBroker.exe 4168 RuntimeBroker.exe 2720 RuntimeBroker.exe 5100 RuntimeBroker.exe 2196 RuntimeBroker.exe 3112 RuntimeBroker.exe 3760 RuntimeBroker.exe 2692 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
flow ioc 15 raw.githubusercontent.com 40 raw.githubusercontent.com 44 raw.githubusercontent.com 54 raw.githubusercontent.com 16 raw.githubusercontent.com 46 raw.githubusercontent.com 47 raw.githubusercontent.com 39 raw.githubusercontent.com 52 raw.githubusercontent.com 53 raw.githubusercontent.com 55 raw.githubusercontent.com 25 raw.githubusercontent.com 41 raw.githubusercontent.com 45 raw.githubusercontent.com 56 raw.githubusercontent.com -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe DllCommonsvc.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\56085415360792 DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\csrss.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\explorer.exe DllCommonsvc.exe File created C:\Program Files\7-Zip\Lang\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\9e8d7a4ca61bd9 DllCommonsvc.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe DllCommonsvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\886983d96e3d3e DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Provisioning\Autopilot\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Windows\Provisioning\Autopilot\taskhostw.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RuntimeBroker.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4752 schtasks.exe 4400 schtasks.exe 828 schtasks.exe 3212 schtasks.exe 3440 schtasks.exe 2032 schtasks.exe 4844 schtasks.exe 1896 schtasks.exe 1056 schtasks.exe 4352 schtasks.exe 2772 schtasks.exe 440 schtasks.exe 2448 schtasks.exe 3596 schtasks.exe 1864 schtasks.exe 1928 schtasks.exe 4876 schtasks.exe 4344 schtasks.exe 3252 schtasks.exe 4560 schtasks.exe 3724 schtasks.exe 1720 schtasks.exe 2328 schtasks.exe 4392 schtasks.exe 2864 schtasks.exe 2556 schtasks.exe 2912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 1108 DllCommonsvc.exe 3104 powershell.exe 3104 powershell.exe 880 powershell.exe 880 powershell.exe 3128 powershell.exe 3128 powershell.exe 452 powershell.exe 452 powershell.exe 3968 powershell.exe 3968 powershell.exe 2892 powershell.exe 2892 powershell.exe 2924 powershell.exe 2924 powershell.exe 1900 powershell.exe 1900 powershell.exe 2192 powershell.exe 2192 powershell.exe 652 powershell.exe 652 powershell.exe 2924 powershell.exe 2232 RuntimeBroker.exe 2232 RuntimeBroker.exe 1900 powershell.exe 3968 powershell.exe 3104 powershell.exe 880 powershell.exe 3128 powershell.exe 452 powershell.exe 2892 powershell.exe 2192 powershell.exe 652 powershell.exe 1148 RuntimeBroker.exe 1900 RuntimeBroker.exe 1684 RuntimeBroker.exe 512 RuntimeBroker.exe 2632 RuntimeBroker.exe 2448 RuntimeBroker.exe 4168 RuntimeBroker.exe 2720 RuntimeBroker.exe 5100 RuntimeBroker.exe 2196 RuntimeBroker.exe 3112 RuntimeBroker.exe 3760 RuntimeBroker.exe 2692 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1108 DllCommonsvc.exe Token: SeDebugPrivilege 3104 powershell.exe Token: SeDebugPrivilege 880 powershell.exe Token: SeDebugPrivilege 3968 powershell.exe Token: SeDebugPrivilege 3128 powershell.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 652 powershell.exe Token: SeDebugPrivilege 2232 RuntimeBroker.exe Token: SeDebugPrivilege 1148 RuntimeBroker.exe Token: SeDebugPrivilege 1900 RuntimeBroker.exe Token: SeDebugPrivilege 1684 RuntimeBroker.exe Token: SeDebugPrivilege 512 RuntimeBroker.exe Token: SeDebugPrivilege 2632 RuntimeBroker.exe Token: SeDebugPrivilege 2448 RuntimeBroker.exe Token: SeDebugPrivilege 4168 RuntimeBroker.exe Token: SeDebugPrivilege 2720 RuntimeBroker.exe Token: SeDebugPrivilege 5100 RuntimeBroker.exe Token: SeDebugPrivilege 2196 RuntimeBroker.exe Token: SeDebugPrivilege 3112 RuntimeBroker.exe Token: SeDebugPrivilege 3760 RuntimeBroker.exe Token: SeDebugPrivilege 2692 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3384 wrote to memory of 3264 3384 JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe 83 PID 3384 wrote to memory of 3264 3384 JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe 83 PID 3384 wrote to memory of 3264 3384 JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe 83 PID 3264 wrote to memory of 3292 3264 WScript.exe 85 PID 3264 wrote to memory of 3292 3264 WScript.exe 85 PID 3264 wrote to memory of 3292 3264 WScript.exe 85 PID 3292 wrote to memory of 1108 3292 cmd.exe 87 PID 3292 wrote to memory of 1108 3292 cmd.exe 87 PID 1108 wrote to memory of 652 1108 DllCommonsvc.exe 117 PID 1108 wrote to memory of 652 1108 DllCommonsvc.exe 117 PID 1108 wrote to memory of 880 1108 DllCommonsvc.exe 118 PID 1108 wrote to memory of 880 1108 DllCommonsvc.exe 118 PID 1108 wrote to memory of 3104 1108 DllCommonsvc.exe 119 PID 1108 wrote to memory of 3104 1108 DllCommonsvc.exe 119 PID 1108 wrote to memory of 2192 1108 DllCommonsvc.exe 120 PID 1108 wrote to memory of 2192 1108 DllCommonsvc.exe 120 PID 1108 wrote to memory of 2924 1108 DllCommonsvc.exe 122 PID 1108 wrote to memory of 2924 1108 DllCommonsvc.exe 122 PID 1108 wrote to memory of 1900 1108 DllCommonsvc.exe 123 PID 1108 wrote to memory of 1900 1108 DllCommonsvc.exe 123 PID 1108 wrote to memory of 452 1108 DllCommonsvc.exe 124 PID 1108 wrote to memory of 452 1108 DllCommonsvc.exe 124 PID 1108 wrote to memory of 3128 1108 DllCommonsvc.exe 125 PID 1108 wrote to memory of 3128 1108 DllCommonsvc.exe 125 PID 1108 wrote to memory of 3968 1108 DllCommonsvc.exe 126 PID 1108 wrote to memory of 3968 1108 DllCommonsvc.exe 126 PID 1108 wrote to memory of 2892 1108 DllCommonsvc.exe 127 PID 1108 wrote to memory of 2892 1108 DllCommonsvc.exe 127 PID 1108 wrote to memory of 2232 1108 DllCommonsvc.exe 137 PID 1108 wrote to memory of 2232 1108 DllCommonsvc.exe 137 PID 2232 wrote to memory of 4292 2232 RuntimeBroker.exe 146 PID 2232 wrote to memory of 4292 2232 RuntimeBroker.exe 146 PID 4292 wrote to memory of 1048 4292 cmd.exe 148 PID 4292 wrote to memory of 1048 4292 cmd.exe 148 PID 4292 wrote to memory of 1148 4292 cmd.exe 154 PID 4292 wrote to memory of 1148 4292 cmd.exe 154 PID 1148 wrote to memory of 1140 1148 RuntimeBroker.exe 156 PID 1148 wrote to memory of 1140 1148 RuntimeBroker.exe 156 PID 1140 wrote to memory of 4392 1140 cmd.exe 158 PID 1140 wrote to memory of 4392 1140 cmd.exe 158 PID 1140 wrote to memory of 1900 1140 cmd.exe 160 PID 1140 wrote to memory of 1900 1140 cmd.exe 160 PID 1900 wrote to memory of 4668 1900 RuntimeBroker.exe 165 PID 1900 wrote to memory of 4668 1900 RuntimeBroker.exe 165 PID 4668 wrote to memory of 5040 4668 cmd.exe 167 PID 4668 wrote to memory of 5040 4668 cmd.exe 167 PID 4668 wrote to memory of 1684 4668 cmd.exe 169 PID 4668 wrote to memory of 1684 4668 cmd.exe 169 PID 1684 wrote to memory of 652 1684 RuntimeBroker.exe 171 PID 1684 wrote to memory of 652 1684 RuntimeBroker.exe 171 PID 652 wrote to memory of 4992 652 cmd.exe 173 PID 652 wrote to memory of 4992 652 cmd.exe 173 PID 652 wrote to memory of 512 652 cmd.exe 175 PID 652 wrote to memory of 512 652 cmd.exe 175 PID 512 wrote to memory of 5048 512 RuntimeBroker.exe 177 PID 512 wrote to memory of 5048 512 RuntimeBroker.exe 177 PID 5048 wrote to memory of 2372 5048 cmd.exe 179 PID 5048 wrote to memory of 2372 5048 cmd.exe 179 PID 5048 wrote to memory of 2632 5048 cmd.exe 181 PID 5048 wrote to memory of 2632 5048 cmd.exe 181 PID 2632 wrote to memory of 3736 2632 RuntimeBroker.exe 184 PID 2632 wrote to memory of 3736 2632 RuntimeBroker.exe 184 PID 3736 wrote to memory of 4056 3736 cmd.exe 186 PID 3736 wrote to memory of 4056 3736 cmd.exe 186 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_da1cf3b02ad5e60660106679f20d8b2c3f4990c1857ba1c67e12e1fd4c0a2119.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\csrss.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Provisioning\Autopilot\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\SendTo\dwm.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Pictures\unsecapp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U04fYIssV3.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1048
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zj0hR7WTEZ.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:4392
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5DPJyftqFq.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:5040
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oVhzrLBDaJ.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:4992
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5DPJyftqFq.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:2372
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat"16⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4056
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XhdmdigGiX.bat"18⤵PID:1272
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:5068
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sWs9jrlB8v.bat"20⤵PID:4944
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:4484
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yQKAuQiBIV.bat"22⤵PID:1532
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:2784
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\H34YhpUhHp.bat"24⤵PID:828
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:4540
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bf2k7CZMYL.bat"26⤵PID:2716
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4864
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\80JI9OTYea.bat"28⤵PID:1104
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:1328
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aoAocY3YSO.bat"30⤵PID:1296
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:5040
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BGyPdaK1JU.bat"32⤵PID:3680
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:2300
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\providercommon\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Windows\Provisioning\Autopilot\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Provisioning\Autopilot\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Windows\Provisioning\Autopilot\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Users\Default\SendTo\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\SendTo\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Default\SendTo\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Pictures\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Pictures\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
229B
MD51df0fa0df4b73b4f176ff78c123670d1
SHA1ec801a3c233b916cf7337e2eaca41594015c2dd2
SHA256a4e808c0663810c2f4f043355293e27d82a64de2e525bea36207582c1fbe5417
SHA512b3cd149b73c12517140437a4c162daef0e1e2cc5a68f7b2c055a0345f8b2f7cdbf671ac037a17194b72da293b39838fabb9c44f29c1c9120464d826a877ea03b
-
Filesize
229B
MD522079556adf2aedc6f21b70d5fd0d73f
SHA14b9deb005d69d4f4bb0bfdd3d86e0c8412ad7760
SHA256e5facc898f7d44627bfdb27fda27dbec3b88e6e4a6bbd5845a0f2af23bdfda9e
SHA5125bd38c9754b2753fc40e7f5c3cb199921e985af4f57fdccf7656c363b3da5043a1d4bf825cc09b763a07764cbd3ba7995ac2891f2ccbec0df5fd34d7c8c1b2ac
-
Filesize
229B
MD5b574ea5c1881f89767db8edb3fb97a24
SHA1d284bdb6f9c63e8628400a5bebdb5c0ae22ca370
SHA25697f77e24f71fb73ee04285217f2a22de72ae64ddad24c67a26577aefc6b573a3
SHA512aa380c86b2b190a913cbd4e9abfc32132eb40cccc31ec366dbe43eafae88d537faabcf43a3a7ff16455702075732e9327de401dbfd3191c9ef8f323827adeaa4
-
Filesize
229B
MD514bd6086ed1b2d5e1a52180fb3d3645d
SHA14d9fdebd99d9cc3a87a7fce9554d42de82ce14ee
SHA256279a6a069b460fe038ceb595a605a238eeead64eab2e56da90045f4c2b823916
SHA512ce5734a9456fda4effe01880b0bbba859326a42d2bcca8a18d0fdc4b1f99bcdc14b1076c481f7225c54fc2409c7043bec5fdfdb55119cebd62d432731a3701a8
-
Filesize
229B
MD5aeca7cccf597d3fa7e734cd5fa3bb72a
SHA1171329a02031328d41ede8b37fd0d70d78460329
SHA256ec21d39b9209dd8705ac69d122768397c3bd336f52f231c895cc7dfc073e7056
SHA51206c6e7a781ab20950c2fdfba09747be251111a27dcf2ceba320d8ec76ad3d0ebac976d4d9e34223ebf1344fe06ecea78756608b85af609e541153c192c0fc526
-
Filesize
229B
MD55778d2f659239e4f1955754d29464197
SHA192df610824d92acd4348a8eee01ab0de1929a2ff
SHA25694dcb4fdb9505019225c35497531664d78c9b49cdd4ba30649a4b1f29a232fa6
SHA512d6d071a7d2db01eefcaa59e84a03efa75b94f940d49321df2095d59f33f0e2dd5bf51c8038dec7e96500f3b2eb028b0e9ff02da3e3c6f6314f42025e09c92a46
-
Filesize
229B
MD52c3551a0e52ddbdaf555f4b9dd528efb
SHA18fcb0f045f47c4f7ed12c62b26c32ec397db1662
SHA25649c2dfbd5193a702f26000e15a8fe23e6deba6b9eca1e59e2af095b9117c23ee
SHA512e94171790ba3c2afb151c70b94f7c3ed5f5f87d33c83cc0ea46fab0d0fdab9245507f306ae812fc1d227f7a4ee2cd77c2529fb3497f14c2c90ea0edcccc0f87b
-
Filesize
229B
MD53e7f84e47b5aa91f4cce3f9e4e76e9c0
SHA18ab0a83c636a938063da5817556a577a8c2fc8c5
SHA256355c8c6a47ba1d490ab9d4b4f777f2953c37a7a69194b5c97f47ce7f5bfce31b
SHA5121cefed84fd25f3056bfc04c44c1ffc6928cf6456fafda4a1334dd823425ee6bccf742263bd0f432181f9baeb20a666bdb85027408dc83e7b6dd9542b6230dd4f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
229B
MD53733a549f30b71f18e0df5b9e7617fc0
SHA172870facf80a51add8100ec6dbe16fdde8397e9d
SHA25645373076d35edce305ecd91d7c9f82db49c49aba5aa8f676c686900fbbf01960
SHA512caba1865524367a5bac0c380a0c89394a567e35b753b197baced3061ca7582255ed905e679ae9a1144c987dafa6b6656470597a2b8bc6e72e5449c292e92f8d8
-
Filesize
229B
MD5ceef41b1a9fdeef9f7e9ae4a97915d55
SHA1249f149ddabb9066e8ad22c1f0bf0611327ee451
SHA256a104a60a83d970f494a76bedf1b44475a07ae23d99ab12b57d82716b4f406b2a
SHA512e3c1fb05e5b244b3bc768bc003ca9206ceb2daa70b306026309c74bcf6c0b5f7447b9348b25a86a8766d32f669fcaa5e7f08f8193437b3c042941ca095ec8973
-
Filesize
229B
MD5bd0c02ef059693c85a01423095c58e99
SHA1da87c91c383d328c42f0670a1db1f0fbe519dcad
SHA2563147ffeff6be80d34608fc34f4f641807df668b6ee240402100f1098c8b99dea
SHA51262395ae9a1ad7e52eeecc6ead68623899162dca3ee5ced76a9a36099b88ad83ed626df28cfc976247a3b5c3d0842eb34441a382a78a66dcb82b715132863ecaf
-
Filesize
229B
MD5435c5c05ac35cfc253371b0fe9d13692
SHA1dd86539f0c5dc1daaf3d66f1d2963efd4e6fe677
SHA256d5a2579518274968b1eb4ae298da83c4c5a198d08e1508373b60cc95f746cc4d
SHA512c9876c3a3110508b059fdee029722c4d19e049d22d7d291c8d82240728bd6b6aaa195b1936c657f3b99b56a80e48e2a2877e68e2e538b9c3ecf1604962dac3a0
-
Filesize
229B
MD5b1e3d36fb2a5722ed3010ad073bce52d
SHA15ae1d8af0838037c8172e6eee60554d3ed333984
SHA256fc18be0c19aa72f1f3d67088cb06c9c2ba78b0970c7ec72970b4137cf5bc0fb4
SHA5121e2b2e25ba22c04630b62f70c3b781c2fe258af47c9917784a061889fdc86d6f10d6c05b02ceea6598a2227eaf70df1c983e27bd5bf9f3a8c5126e7d083263f9
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478