Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 01:01
Behavioral task
behavioral1
Sample
84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe
Resource
win10v2004-20220812-en
General
-
Target
84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe
-
Size
339KB
-
MD5
6c87e59b892d8d742e1b43fc16ace610
-
SHA1
b68999df391e592e3579be289db64399f3cdaf66
-
SHA256
84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7
-
SHA512
89de7cbdfe82de7304a9526e804b79b9aee2c07e87debc4a28eb4798e17e829a6eb7fdaac8df0160b746527425d8256c81a2792d9691fa24a4045564dda001f0
-
SSDEEP
6144:mfla+SWbZ8pXNDRFk5qxmB/hReAObpG0T23d3pgGVO5kTCSF:p+Sjd+5/R8bo3d3pBc7I
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2076 svchost.exe 532 svchost.exe -
resource yara_rule behavioral2/memory/1780-132-0x0000000000B60000-0x0000000000BF9000-memory.dmp upx behavioral2/files/0x000c000000022f6c-135.dat upx behavioral2/files/0x000c000000022f6c-136.dat upx behavioral2/memory/1780-138-0x0000000000B60000-0x0000000000BF9000-memory.dmp upx behavioral2/memory/2076-139-0x0000000000CD0000-0x0000000000D69000-memory.dmp upx behavioral2/files/0x000c000000022f6c-141.dat upx behavioral2/memory/532-145-0x0000000000CD0000-0x0000000000D69000-memory.dmp upx behavioral2/memory/2076-150-0x0000000000CD0000-0x0000000000D69000-memory.dmp upx -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system = "C:\\ProgramData\\system\\svchost.exe" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system = "C:\\ProgramData\\system\\svchost.exe" 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system = "C:\\ProgramData\\system\\svchost.exe" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\_DefaultEx = "0" svchost.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeShutdownPrivilege 1780 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe Token: SeDebugPrivilege 1780 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe Token: SeTcbPrivilege 1780 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe Token: SeShutdownPrivilege 2076 svchost.exe Token: SeDebugPrivilege 2076 svchost.exe Token: SeTcbPrivilege 2076 svchost.exe Token: SeShutdownPrivilege 532 svchost.exe Token: SeDebugPrivilege 532 svchost.exe Token: SeTcbPrivilege 532 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2076 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1780 wrote to memory of 1744 1780 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe 81 PID 1780 wrote to memory of 1744 1780 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe 81 PID 1780 wrote to memory of 1744 1780 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe 81 PID 1780 wrote to memory of 2076 1780 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe 82 PID 1780 wrote to memory of 2076 1780 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe 82 PID 1780 wrote to memory of 2076 1780 84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe 82 PID 2076 wrote to memory of 2264 2076 svchost.exe 83 PID 2076 wrote to memory of 2264 2076 svchost.exe 83 PID 2076 wrote to memory of 2264 2076 svchost.exe 83 PID 2076 wrote to memory of 532 2076 svchost.exe 84 PID 2076 wrote to memory of 532 2076 svchost.exe 84 PID 2076 wrote to memory of 532 2076 svchost.exe 84 PID 2076 wrote to memory of 1164 2076 svchost.exe 86 PID 2076 wrote to memory of 1164 2076 svchost.exe 86 PID 2076 wrote to memory of 1164 2076 svchost.exe 86 PID 532 wrote to memory of 1708 532 svchost.exe 85 PID 532 wrote to memory of 1708 532 svchost.exe 85 PID 532 wrote to memory of 1708 532 svchost.exe 85 PID 532 wrote to memory of 1872 532 svchost.exe 87 PID 532 wrote to memory of 1872 532 svchost.exe 87 PID 532 wrote to memory of 1872 532 svchost.exe 87 PID 2076 wrote to memory of 3116 2076 svchost.exe 88 PID 2076 wrote to memory of 3116 2076 svchost.exe 88 PID 2076 wrote to memory of 3116 2076 svchost.exe 88 PID 532 wrote to memory of 3416 532 svchost.exe 89 PID 532 wrote to memory of 3416 532 svchost.exe 89 PID 532 wrote to memory of 3416 532 svchost.exe 89 PID 2076 wrote to memory of 4696 2076 svchost.exe 90 PID 2076 wrote to memory of 4696 2076 svchost.exe 90 PID 2076 wrote to memory of 4696 2076 svchost.exe 90 PID 532 wrote to memory of 3196 532 svchost.exe 91 PID 532 wrote to memory of 3196 532 svchost.exe 91 PID 532 wrote to memory of 3196 532 svchost.exe 91 PID 2076 wrote to memory of 4128 2076 svchost.exe 92 PID 2076 wrote to memory of 4128 2076 svchost.exe 92 PID 2076 wrote to memory of 4128 2076 svchost.exe 92 PID 2076 wrote to memory of 4284 2076 svchost.exe 93 PID 2076 wrote to memory of 4284 2076 svchost.exe 93 PID 2076 wrote to memory of 4284 2076 svchost.exe 93 PID 532 wrote to memory of 4240 532 svchost.exe 94 PID 532 wrote to memory of 4240 532 svchost.exe 94 PID 532 wrote to memory of 4240 532 svchost.exe 94 PID 532 wrote to memory of 4580 532 svchost.exe 95 PID 532 wrote to memory of 4580 532 svchost.exe 95 PID 532 wrote to memory of 4580 532 svchost.exe 95 PID 2076 wrote to memory of 4352 2076 svchost.exe 102 PID 2076 wrote to memory of 4352 2076 svchost.exe 102 PID 2076 wrote to memory of 4352 2076 svchost.exe 102 PID 532 wrote to memory of 5044 532 svchost.exe 103 PID 532 wrote to memory of 5044 532 svchost.exe 103 PID 532 wrote to memory of 5044 532 svchost.exe 103 PID 2076 wrote to memory of 4308 2076 svchost.exe 106 PID 2076 wrote to memory of 4308 2076 svchost.exe 106 PID 2076 wrote to memory of 4308 2076 svchost.exe 106 PID 532 wrote to memory of 2056 532 svchost.exe 107 PID 532 wrote to memory of 2056 532 svchost.exe 107 PID 532 wrote to memory of 2056 532 svchost.exe 107 PID 2076 wrote to memory of 4896 2076 svchost.exe 108 PID 2076 wrote to memory of 4896 2076 svchost.exe 108 PID 2076 wrote to memory of 4896 2076 svchost.exe 108 PID 532 wrote to memory of 2492 532 svchost.exe 109 PID 532 wrote to memory of 2492 532 svchost.exe 109 PID 532 wrote to memory of 2492 532 svchost.exe 109 PID 2076 wrote to memory of 2320 2076 svchost.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe"C:\Users\Admin\AppData\Local\Temp\84fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier2⤵PID:1744
-
-
C:\ProgramData\system\svchost.exe"C:\ProgramData\system\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:2264
-
-
C:\ProgramData\system\svchost.exe"C:\ProgramData\system\svchost.exe" 20763⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:1708
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:1872
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:3416
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:3196
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:4240
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:4580
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:5044
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:2056
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:2492
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:4212
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:4844
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:1476
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:2216
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:2792
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:1936
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:3276
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:2152
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:4776
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:2232
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:2032
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:1964
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:100
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:2704
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:3948
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:4644
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:1744
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:2912
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:1164
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:2800
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:4556
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:4560
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:5076
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:3848
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:4284
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier4⤵PID:4160
-
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:1164
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:3116
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4696
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4128
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4284
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4308
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4896
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:2320
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4912
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4660
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:2748
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:3232
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:3504
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:2336
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:2132
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:3124
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:3640
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:3260
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:2488
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:204
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:2420
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:2896
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:1636
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:1832
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:3608
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:1360
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:1876
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:216
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:3040
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4124
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4008
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:644
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:4480
-
-
C:\Windows\SysWOW64\cmd.exeecho [zoneTransfer]ZoneID = 2 > "C:\ProgramData\system\svchost.exe":ZONE.identifier3⤵PID:2004
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD56c87e59b892d8d742e1b43fc16ace610
SHA1b68999df391e592e3579be289db64399f3cdaf66
SHA25684fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7
SHA51289de7cbdfe82de7304a9526e804b79b9aee2c07e87debc4a28eb4798e17e829a6eb7fdaac8df0160b746527425d8256c81a2792d9691fa24a4045564dda001f0
-
Filesize
339KB
MD56c87e59b892d8d742e1b43fc16ace610
SHA1b68999df391e592e3579be289db64399f3cdaf66
SHA25684fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7
SHA51289de7cbdfe82de7304a9526e804b79b9aee2c07e87debc4a28eb4798e17e829a6eb7fdaac8df0160b746527425d8256c81a2792d9691fa24a4045564dda001f0
-
Filesize
339KB
MD56c87e59b892d8d742e1b43fc16ace610
SHA1b68999df391e592e3579be289db64399f3cdaf66
SHA25684fe30adc6bfb47a20c371ffef381d5ecd4f9b3f093f2259fb088637689b27b7
SHA51289de7cbdfe82de7304a9526e804b79b9aee2c07e87debc4a28eb4798e17e829a6eb7fdaac8df0160b746527425d8256c81a2792d9691fa24a4045564dda001f0