Overview
overview
10Static
static
10客户端(...EY.exe
windows7-x64
9客户端(...EY.exe
windows10-2004-x64
906432
ubuntu-18.04-amd64
91.exe
windows7-x64
1.exe
windows10-2004-x64
518_2.exe
windows7-x64
4518_2.exe
windows10-2004-x64
4520.exe
windows7-x64
4520.exe
windows10-2004-x64
4Drkv
ubuntu-18.04-amd64
9FCK_RSC.dll
windows7-x64
1FCK_RSC.dll
windows10-2004-x64
1FUCK360.exe
windows7-x64
7FUCK360.exe
windows10-2004-x64
10GetPass.exe
windows7-x64
3GetPass.exe
windows10-2004-x64
3HkMh.exe
windows7-x64
10HkMh.exe
windows10-2004-x64
10HkMh_2.exe
windows7-x64
7HkMh_2.exe
windows10-2004-x64
10HkMh_3.exe
windows7-x64
10HkMh_3.exe
windows10-2004-x64
10Killbash.x
ubuntu-18.04-amd64
7ShellCodeDec.exe
windows7-x64
ShellCodeDec.exe
windows10-2004-x64
TSmm
ubuntu-18.04-amd64
1Trustr
ubuntu-18.04-amd64
1UDP.exe
windows7-x64
1UDP.exe
windows10-2004-x64
1a
ubuntu-18.04-amd64
1arm1
debian-9-armhf
1bj.exe
windows7-x64
10Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
27-03-2023 09:33
Behavioral task
behavioral1
Sample
客户端(Client)_KEY.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
客户端(Client)_KEY.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral3
Sample
06432
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral4
Sample
1.exe
Resource
win7-20230220-en
Behavioral task
behavioral5
Sample
1.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral6
Sample
518_2.exe
Resource
win7-20230220-en
Behavioral task
behavioral7
Sample
518_2.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral8
Sample
520.exe
Resource
win7-20230220-en
Behavioral task
behavioral9
Sample
520.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral10
Sample
Drkv
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral11
Sample
FCK_RSC.dll
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
FCK_RSC.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
FUCK360.exe
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
FUCK360.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
GetPass.exe
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
GetPass.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
HkMh.exe
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
HkMh.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
HkMh_2.exe
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
HkMh_2.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
HkMh_3.exe
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
HkMh_3.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral23
Sample
Killbash.x
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral24
Sample
ShellCodeDec.exe
Resource
win7-20230220-en
Behavioral task
behavioral25
Sample
ShellCodeDec.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral26
Sample
TSmm
Resource
ubuntu1804-amd64-20221111-en
Behavioral task
behavioral27
Sample
Trustr
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral28
Sample
UDP.exe
Resource
win7-20230220-en
Behavioral task
behavioral29
Sample
UDP.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral30
Sample
a
Resource
ubuntu1804-amd64-20221111-en
Behavioral task
behavioral31
Sample
arm1
Resource
debian9-armhf-en-20211208
Behavioral task
behavioral32
Sample
bj.exe
Resource
win7-20230220-en
General
-
Target
HkMh_2.exe
-
Size
226KB
-
MD5
6d5aeb2b084f4fcc5defcd584953acf1
-
SHA1
56513de25668afef7ee860fec5934d7820a9f1f2
-
SHA256
1e3c843183830bb4c4f6078e866780b19f6967fa200d809998657f184934998d
-
SHA512
44f75c3f346d8de8911673ea75ebbdcd54a574b907cb5437ba3f457f487877b33f4e93372179b59e66ccf34383f273298c28ff4e0b6a1fa6cd4e030c84e308bb
-
SSDEEP
6144:bCahtHLoObzXYsWWYbEqaMyveyjV+nByskr:bNYdbgeyjwyr
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
HkMh_2.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List HkMh_2.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile HkMh_2.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications HkMh_2.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\HkMh_2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\HkMh_2.exe:*:enabled:@shell32.dll,-1" HkMh_2.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\lmi7A74.tmp acprotect C:\Users\Admin\AppData\Local\Temp\lmi7A74.tmp acprotect -
Loads dropped DLL 2 IoCs
Processes:
HkMh_2.exepid process 1776 HkMh_2.exe 1776 HkMh_2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
HkMh_2.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Cntvs_Me_Please = "C:\\Users\\Admin\\AppData\\Local\\Temp\\HkMh_2.exe" HkMh_2.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
HkMh_2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HkMh_2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz HkMh_2.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
HkMh_2.exepid process 1776 HkMh_2.exe 1776 HkMh_2.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
HkMh_2.exepid process 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe 1776 HkMh_2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
HkMh_2.exedescription pid process Token: SeDebugPrivilege 1776 HkMh_2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
HkMh_2.exepid process 1776 HkMh_2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
HkMh_2.exedescription pid process target process PID 1776 wrote to memory of 588 1776 HkMh_2.exe winlogon.exe PID 1776 wrote to memory of 588 1776 HkMh_2.exe winlogon.exe PID 1776 wrote to memory of 588 1776 HkMh_2.exe winlogon.exe PID 1776 wrote to memory of 588 1776 HkMh_2.exe winlogon.exe PID 1776 wrote to memory of 588 1776 HkMh_2.exe winlogon.exe PID 1776 wrote to memory of 588 1776 HkMh_2.exe winlogon.exe PID 1776 wrote to memory of 676 1776 HkMh_2.exe lsass.exe PID 1776 wrote to memory of 676 1776 HkMh_2.exe lsass.exe PID 1776 wrote to memory of 676 1776 HkMh_2.exe lsass.exe PID 1776 wrote to memory of 676 1776 HkMh_2.exe lsass.exe PID 1776 wrote to memory of 676 1776 HkMh_2.exe lsass.exe PID 1776 wrote to memory of 676 1776 HkMh_2.exe lsass.exe PID 1776 wrote to memory of 788 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 788 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 788 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 788 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 788 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 788 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 800 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 800 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 800 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 800 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 800 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 800 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 804 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 804 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 804 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 804 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 804 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 804 1776 HkMh_2.exe fontdrvhost.exe PID 1776 wrote to memory of 912 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 912 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 912 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 912 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 912 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 912 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 960 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 960 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 960 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 960 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 960 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 960 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 60 1776 HkMh_2.exe dwm.exe PID 1776 wrote to memory of 60 1776 HkMh_2.exe dwm.exe PID 1776 wrote to memory of 60 1776 HkMh_2.exe dwm.exe PID 1776 wrote to memory of 60 1776 HkMh_2.exe dwm.exe PID 1776 wrote to memory of 60 1776 HkMh_2.exe dwm.exe PID 1776 wrote to memory of 60 1776 HkMh_2.exe dwm.exe PID 1776 wrote to memory of 392 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 392 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 392 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 392 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 392 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 392 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 628 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 628 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 628 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 628 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 628 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 628 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 1028 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 1028 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 1028 1776 HkMh_2.exe svchost.exe PID 1776 wrote to memory of 1028 1776 HkMh_2.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:588
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:60
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:392
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3732
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:4928
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:2992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:1908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:4896
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4212
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:5100
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4104
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3300
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3832
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3284
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3192
-
C:\Users\Admin\AppData\Local\Temp\HkMh_2.exe"C:\Users\Admin\AppData\Local\Temp\HkMh_2.exe"2⤵
- Modifies firewall policy service
- Loads dropped DLL
- Adds Run key to start application
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2968
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2892
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2484
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2324
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2256
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2192
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2068
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1832
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1444
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1400
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:912
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9