Analysis
-
max time kernel
25s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 18:37
Behavioral task
behavioral1
Sample
4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe
Resource
win10v2004-20241007-en
General
-
Target
4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe
-
Size
1.7MB
-
MD5
251bc53b2e5b51a8605bbc3cc214d220
-
SHA1
ea2c82feaebf9a3ee294094be2c8ce4190e6592b
-
SHA256
4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369a
-
SHA512
0209113fa0a0418213da29ecf564cfb9a9ea27c17cb6582affdcab72be58635753f1d2b895395815672e432b330e974a0ac2cf77b01afcd368d2c8451c37a97e
-
SSDEEP
24576:t3QwuLyEbVoCtPreIjNLoN/VNGeSQDx1m17zezKOkCzeJGFUJ:tgwuuEpdDLNwVMeXDL0fdSzAG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2740 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2172 2740 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2128-1-0x0000000001010000-0x00000000011C6000-memory.dmp dcrat behavioral1/files/0x0007000000018d83-29.dat dcrat behavioral1/files/0x000d0000000120d6-61.dat dcrat behavioral1/memory/1756-134-0x0000000000E60000-0x0000000001016000-memory.dmp dcrat behavioral1/memory/2152-145-0x0000000000E80000-0x0000000001036000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2772 powershell.exe 828 powershell.exe 2644 powershell.exe 2136 powershell.exe 2428 powershell.exe 2596 powershell.exe 2040 powershell.exe 872 powershell.exe 1380 powershell.exe 1028 powershell.exe 1280 powershell.exe 2544 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe -
Executes dropped EXE 2 IoCs
pid Process 1756 Idle.exe 2152 Idle.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe 1952 schtasks.exe 1244 schtasks.exe 1512 schtasks.exe 2600 schtasks.exe 2992 schtasks.exe 2320 schtasks.exe 1668 schtasks.exe 2172 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 1028 powershell.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 828 powershell.exe 1380 powershell.exe 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 2544 powershell.exe 2596 powershell.exe 872 powershell.exe 2040 powershell.exe 2772 powershell.exe 1280 powershell.exe 2136 powershell.exe 2644 powershell.exe 2428 powershell.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe 1756 Idle.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe Token: SeDebugPrivilege 1028 powershell.exe Token: SeDebugPrivilege 828 powershell.exe Token: SeDebugPrivilege 1380 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 872 powershell.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 1280 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 1756 Idle.exe Token: SeDebugPrivilege 2152 Idle.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2128 wrote to memory of 1028 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 40 PID 2128 wrote to memory of 1028 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 40 PID 2128 wrote to memory of 1028 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 40 PID 2128 wrote to memory of 1280 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 41 PID 2128 wrote to memory of 1280 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 41 PID 2128 wrote to memory of 1280 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 41 PID 2128 wrote to memory of 828 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 43 PID 2128 wrote to memory of 828 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 43 PID 2128 wrote to memory of 828 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 43 PID 2128 wrote to memory of 1380 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 44 PID 2128 wrote to memory of 1380 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 44 PID 2128 wrote to memory of 1380 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 44 PID 2128 wrote to memory of 2544 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 45 PID 2128 wrote to memory of 2544 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 45 PID 2128 wrote to memory of 2544 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 45 PID 2128 wrote to memory of 2772 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 46 PID 2128 wrote to memory of 2772 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 46 PID 2128 wrote to memory of 2772 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 46 PID 2128 wrote to memory of 2644 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 47 PID 2128 wrote to memory of 2644 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 47 PID 2128 wrote to memory of 2644 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 47 PID 2128 wrote to memory of 2596 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 48 PID 2128 wrote to memory of 2596 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 48 PID 2128 wrote to memory of 2596 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 48 PID 2128 wrote to memory of 872 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 49 PID 2128 wrote to memory of 872 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 49 PID 2128 wrote to memory of 872 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 49 PID 2128 wrote to memory of 2428 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 50 PID 2128 wrote to memory of 2428 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 50 PID 2128 wrote to memory of 2428 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 50 PID 2128 wrote to memory of 2040 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 52 PID 2128 wrote to memory of 2040 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 52 PID 2128 wrote to memory of 2040 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 52 PID 2128 wrote to memory of 2136 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 54 PID 2128 wrote to memory of 2136 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 54 PID 2128 wrote to memory of 2136 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 54 PID 2128 wrote to memory of 3056 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 64 PID 2128 wrote to memory of 3056 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 64 PID 2128 wrote to memory of 3056 2128 4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe 64 PID 3056 wrote to memory of 1928 3056 cmd.exe 66 PID 3056 wrote to memory of 1928 3056 cmd.exe 66 PID 3056 wrote to memory of 1928 3056 cmd.exe 66 PID 3056 wrote to memory of 1756 3056 cmd.exe 67 PID 3056 wrote to memory of 1756 3056 cmd.exe 67 PID 3056 wrote to memory of 1756 3056 cmd.exe 67 PID 1756 wrote to memory of 1184 1756 Idle.exe 68 PID 1756 wrote to memory of 1184 1756 Idle.exe 68 PID 1756 wrote to memory of 1184 1756 Idle.exe 68 PID 1756 wrote to memory of 2084 1756 Idle.exe 69 PID 1756 wrote to memory of 2084 1756 Idle.exe 69 PID 1756 wrote to memory of 2084 1756 Idle.exe 69 PID 1184 wrote to memory of 2152 1184 WScript.exe 71 PID 1184 wrote to memory of 2152 1184 WScript.exe 71 PID 1184 wrote to memory of 2152 1184 WScript.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe"C:\Users\Admin\AppData\Local\Temp\4abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369aN.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wtwHUJyt6A.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1928
-
-
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe"C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b55df200-d7a4-4185-9897-0bcd980639af.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exeC:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\48581b72-5864-410e-b9ec-bd8f9c7a8605.vbs"4⤵PID:2084
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Templates\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\Templates\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Templates\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
509B
MD51618f6cf172089dd69ebb65bffd67bc7
SHA1426df71db9a25143009f69deae8df93a76f9f99b
SHA256dd667154169a3e732912684a9083794c45d9c27e474bcbf696f8cf2baee24f55
SHA512ce4080ca98e132b241323cec4335a677ac7e1bfa04aa056e3679213a1b8e90764f8608caee16b1dc235c3d199c61f21adead77b2cb1f6667885140633085db5f
-
Filesize
1.7MB
MD5251bc53b2e5b51a8605bbc3cc214d220
SHA1ea2c82feaebf9a3ee294094be2c8ce4190e6592b
SHA2564abd3fdc568bb1f27720659825994c87f22381b8611c94761472145196dd369a
SHA5120209113fa0a0418213da29ecf564cfb9a9ea27c17cb6582affdcab72be58635753f1d2b895395815672e432b330e974a0ac2cf77b01afcd368d2c8451c37a97e
-
Filesize
733B
MD5c0af0bd9b5283014616bad5e0056e2f1
SHA13698261c39c3e9481e40190940896aa6aec7b12d
SHA256aaa0bbe161680b2c7764de422440fc269cf0da8e3af60f71fa67ad688d9e46fd
SHA512d73c99114221c649fe7d2130286cd81befa6148829ee26f178b69cbdfd310e0daa75ef9682cff86fcfc7e6d99e18eb7d40c5acea098b9587fd44c603f5fc2b18
-
Filesize
222B
MD5681da6ef6f47ede730c91ecd369da1ba
SHA1cd011290f25b608090b3f1f4d313b0845fff5361
SHA256ba88e3d3878f5f4c81dc3493a915774537e8e2b47d0937695dd221506f5af27e
SHA5126e8441760d9154e1444f7a63da5ae68c214add2201dd3236c5406f111a02c1027a3bec11894000f043fa9f0d3d52bb51fbb45f81ae264b54f2aa07351ca8df15
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD590c3410642435a7a5df23834c2f6ec41
SHA12248d5acd1110c7f59ade73523981dadfcc3d783
SHA256edda2ed8061c8d789e054a6a97e7e4092eaab31b77a22aa76bd42817f95d6427
SHA5120b7df13de04bc8813727305d9d52e5d303cbabc6839e19daef687cc26d94e546a2f2ffb23be80c83344663a70129d568426e31020f4d885d68bae739bcef8ea8
-
Filesize
1.7MB
MD5000447edacdafe43cf0532845ee37f14
SHA1c38e4afc84b9a1e683fc0395f66f499a5abce3b9
SHA256b7c241f04692dfc19dff6bafeb9113161ff2231dc745c750f0501fdfcd2e7455
SHA512a2a34083a4ce6c6c84ed869f13c8a9d9e921e50d9028bca27fa6c038cdd52110a0130f1e4879b01de86ebc11b0391a674fe7e3e59dc5ce6ef2998c557a1e5fae