Overview
overview
10Static
static
10客户端(...EY.exe
windows7-x64
9客户端(...EY.exe
windows10-2004-x64
906432
ubuntu-18.04-amd64
91.exe
windows7-x64
1.exe
windows10-2004-x64
518_2.exe
windows7-x64
4518_2.exe
windows10-2004-x64
4520.exe
windows7-x64
4520.exe
windows10-2004-x64
4Drkv
ubuntu-18.04-amd64
9FCK_RSC.dll
windows7-x64
1FCK_RSC.dll
windows10-2004-x64
1FUCK360.exe
windows7-x64
7FUCK360.exe
windows10-2004-x64
10GetPass.exe
windows7-x64
3GetPass.exe
windows10-2004-x64
3HkMh.exe
windows7-x64
10HkMh.exe
windows10-2004-x64
10HkMh_2.exe
windows7-x64
7HkMh_2.exe
windows10-2004-x64
10HkMh_3.exe
windows7-x64
10HkMh_3.exe
windows10-2004-x64
10Killbash.x
ubuntu-18.04-amd64
7ShellCodeDec.exe
windows7-x64
ShellCodeDec.exe
windows10-2004-x64
TSmm
ubuntu-18.04-amd64
1Trustr
ubuntu-18.04-amd64
1UDP.exe
windows7-x64
1UDP.exe
windows10-2004-x64
1a
ubuntu-18.04-amd64
1arm1
debian-9-armhf
1bj.exe
windows7-x64
10Analysis
-
max time kernel
141s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2023 09:33
Behavioral task
behavioral1
Sample
客户端(Client)_KEY.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
客户端(Client)_KEY.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral3
Sample
06432
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral4
Sample
1.exe
Resource
win7-20230220-en
Behavioral task
behavioral5
Sample
1.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral6
Sample
518_2.exe
Resource
win7-20230220-en
Behavioral task
behavioral7
Sample
518_2.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral8
Sample
520.exe
Resource
win7-20230220-en
Behavioral task
behavioral9
Sample
520.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral10
Sample
Drkv
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral11
Sample
FCK_RSC.dll
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
FCK_RSC.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
FUCK360.exe
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
FUCK360.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
GetPass.exe
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
GetPass.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
HkMh.exe
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
HkMh.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
HkMh_2.exe
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
HkMh_2.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
HkMh_3.exe
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
HkMh_3.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral23
Sample
Killbash.x
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral24
Sample
ShellCodeDec.exe
Resource
win7-20230220-en
Behavioral task
behavioral25
Sample
ShellCodeDec.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral26
Sample
TSmm
Resource
ubuntu1804-amd64-20221111-en
Behavioral task
behavioral27
Sample
Trustr
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral28
Sample
UDP.exe
Resource
win7-20230220-en
Behavioral task
behavioral29
Sample
UDP.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral30
Sample
a
Resource
ubuntu1804-amd64-20221111-en
Behavioral task
behavioral31
Sample
arm1
Resource
debian9-armhf-en-20211208
Behavioral task
behavioral32
Sample
bj.exe
Resource
win7-20230220-en
General
-
Target
HkMh.exe
-
Size
332KB
-
MD5
1cd12a8269d6ed7af46c6d82dbf0db28
-
SHA1
cf47e4ce299999ce9b584e29f29cd3942d8abf27
-
SHA256
83e96c76e59b2d12849e2f92306c76bb90687194326b79546ac9ed2a1d8b6162
-
SHA512
20106eba738c1e0ef1f544879b4036b81cf19aba8c6d581aa6c546af68c819bd7f283138ba9fed55f82feacfcb4c4dd4ba1e0b5af8bf8de481444292109a9baa
-
SSDEEP
6144:xBcBaz+oA9IxnN8veMdpRTAZbl/NMe5F+/fAsluDXKVBopxC1rUniJ734maajc3A:sBaz+oA9IxnN8WmAZbRNZOAy3BUHniJX
Malware Config
Signatures
-
Gh0st RAT payload 2 IoCs
Processes:
resource yara_rule behavioral18/memory/4100-143-0x0000000010000000-0x0000000010024000-memory.dmp family_gh0strat behavioral18/memory/4100-150-0x0000000000400000-0x000000000042C000-memory.dmp family_gh0strat -
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
HkMh.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List HkMh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile HkMh.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications HkMh.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\HkMh.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\HkMh.exe:*:enabled:@shell32.dll,-1" HkMh.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\hki675A.tmp acprotect C:\Users\Admin\AppData\Local\Temp\hki675A.tmp acprotect -
Loads dropped DLL 2 IoCs
Processes:
HkMh.exepid process 4100 HkMh.exe 4100 HkMh.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
HkMh.exepid process 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
HkMh.exepid process 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe 4100 HkMh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
HkMh.exedescription pid process Token: SeDebugPrivilege 4100 HkMh.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
HkMh.exepid process 4100 HkMh.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
HkMh.exedescription pid process target process PID 4100 wrote to memory of 628 4100 HkMh.exe winlogon.exe PID 4100 wrote to memory of 628 4100 HkMh.exe winlogon.exe PID 4100 wrote to memory of 628 4100 HkMh.exe winlogon.exe PID 4100 wrote to memory of 628 4100 HkMh.exe winlogon.exe PID 4100 wrote to memory of 628 4100 HkMh.exe winlogon.exe PID 4100 wrote to memory of 628 4100 HkMh.exe winlogon.exe PID 4100 wrote to memory of 684 4100 HkMh.exe lsass.exe PID 4100 wrote to memory of 684 4100 HkMh.exe lsass.exe PID 4100 wrote to memory of 684 4100 HkMh.exe lsass.exe PID 4100 wrote to memory of 684 4100 HkMh.exe lsass.exe PID 4100 wrote to memory of 684 4100 HkMh.exe lsass.exe PID 4100 wrote to memory of 684 4100 HkMh.exe lsass.exe PID 4100 wrote to memory of 784 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 784 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 784 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 784 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 784 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 784 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 796 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 796 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 796 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 796 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 796 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 796 4100 HkMh.exe fontdrvhost.exe PID 4100 wrote to memory of 804 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 804 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 804 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 804 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 804 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 804 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 912 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 912 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 912 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 912 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 912 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 912 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 960 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 960 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 960 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 960 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 960 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 960 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 336 4100 HkMh.exe dwm.exe PID 4100 wrote to memory of 336 4100 HkMh.exe dwm.exe PID 4100 wrote to memory of 336 4100 HkMh.exe dwm.exe PID 4100 wrote to memory of 336 4100 HkMh.exe dwm.exe PID 4100 wrote to memory of 336 4100 HkMh.exe dwm.exe PID 4100 wrote to memory of 336 4100 HkMh.exe dwm.exe PID 4100 wrote to memory of 408 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 408 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 408 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 408 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 408 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 408 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 928 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 928 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 928 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 928 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 928 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 928 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 956 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 956 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 956 4100 HkMh.exe svchost.exe PID 4100 wrote to memory of 956 4100 HkMh.exe svchost.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:684
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:336
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:928
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1632
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1872
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4504
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3960
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3780
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3644
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3252
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3080
-
C:\Users\Admin\AppData\Local\Temp\HkMh.exe"C:\Users\Admin\AppData\Local\Temp\HkMh.exe"2⤵
- Modifies firewall policy service
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4100
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2524
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2516
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2448
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2316
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2140
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1764
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1624
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1260
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3856
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:5108
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:4940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1356
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:2812
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4324
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:3540
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2244
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:5048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:2068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3452
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9