Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20/04/2024, 22:14
Static task
static1
Behavioral task
behavioral1
Sample
fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe
-
Size
811KB
-
MD5
fdc4abf2e1c2e105b0fa96ccfc96a9b1
-
SHA1
4cff46ba63bf0437bc3e64107ca175ce09b5dc8e
-
SHA256
db095ae406f75b62e5d37408aa744fa4373249383b377a391bb31b551f095dd7
-
SHA512
251382140f53f9d6ba7f421cff7a2edb899d36c7b7f4857614f93101e9abd2b3aa27dc1a8bc6f5361c58e66ce99a14aa5587b37c2fbe16d2fcb8aa304f40aea8
-
SSDEEP
12288:9VLFvth+w7GodQpbelTL3P8oDP/qDHNmzkmx61RVvriwUE47DRC3QVfF62Ud:9vv/Nv+kTTVPaHFmIBv7IfR8Qo
Malware Config
Signatures
-
Detect ZGRat V1 33 IoCs
resource yara_rule behavioral1/memory/2940-200-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-201-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-203-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-205-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-207-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-219-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-217-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-215-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-213-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-211-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-209-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-221-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-225-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-227-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-229-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-231-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-223-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-235-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-233-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-237-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-251-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-257-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-259-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-255-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-253-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-263-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-261-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-249-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-247-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-245-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-243-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-241-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 behavioral1/memory/2940-239-0x0000000005510000-0x0000000005572000-memory.dmp family_zgrat_v1 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3064 powershell.exe 2492 powershell.exe 2888 powershell.exe 1640 powershell.exe 2224 powershell.exe 840 powershell.exe 1452 powershell.exe 1836 powershell.exe 1072 powershell.exe 600 powershell.exe 2784 powershell.exe 2724 powershell.exe 2756 powershell.exe 3032 powershell.exe 664 powershell.exe 2392 powershell.exe 2088 powershell.exe 2064 powershell.exe 1420 powershell.exe 2132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3064 powershell.exe Token: SeIncreaseQuotaPrivilege 3064 powershell.exe Token: SeSecurityPrivilege 3064 powershell.exe Token: SeTakeOwnershipPrivilege 3064 powershell.exe Token: SeLoadDriverPrivilege 3064 powershell.exe Token: SeSystemProfilePrivilege 3064 powershell.exe Token: SeSystemtimePrivilege 3064 powershell.exe Token: SeProfSingleProcessPrivilege 3064 powershell.exe Token: SeIncBasePriorityPrivilege 3064 powershell.exe Token: SeCreatePagefilePrivilege 3064 powershell.exe Token: SeBackupPrivilege 3064 powershell.exe Token: SeRestorePrivilege 3064 powershell.exe Token: SeShutdownPrivilege 3064 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeSystemEnvironmentPrivilege 3064 powershell.exe Token: SeRemoteShutdownPrivilege 3064 powershell.exe Token: SeUndockPrivilege 3064 powershell.exe Token: SeManageVolumePrivilege 3064 powershell.exe Token: 33 3064 powershell.exe Token: 34 3064 powershell.exe Token: 35 3064 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeIncreaseQuotaPrivilege 2492 powershell.exe Token: SeSecurityPrivilege 2492 powershell.exe Token: SeTakeOwnershipPrivilege 2492 powershell.exe Token: SeLoadDriverPrivilege 2492 powershell.exe Token: SeSystemProfilePrivilege 2492 powershell.exe Token: SeSystemtimePrivilege 2492 powershell.exe Token: SeProfSingleProcessPrivilege 2492 powershell.exe Token: SeIncBasePriorityPrivilege 2492 powershell.exe Token: SeCreatePagefilePrivilege 2492 powershell.exe Token: SeBackupPrivilege 2492 powershell.exe Token: SeRestorePrivilege 2492 powershell.exe Token: SeShutdownPrivilege 2492 powershell.exe Token: SeDebugPrivilege 2492 powershell.exe Token: SeSystemEnvironmentPrivilege 2492 powershell.exe Token: SeRemoteShutdownPrivilege 2492 powershell.exe Token: SeUndockPrivilege 2492 powershell.exe Token: SeManageVolumePrivilege 2492 powershell.exe Token: 33 2492 powershell.exe Token: 34 2492 powershell.exe Token: 35 2492 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeIncreaseQuotaPrivilege 2888 powershell.exe Token: SeSecurityPrivilege 2888 powershell.exe Token: SeTakeOwnershipPrivilege 2888 powershell.exe Token: SeLoadDriverPrivilege 2888 powershell.exe Token: SeSystemProfilePrivilege 2888 powershell.exe Token: SeSystemtimePrivilege 2888 powershell.exe Token: SeProfSingleProcessPrivilege 2888 powershell.exe Token: SeIncBasePriorityPrivilege 2888 powershell.exe Token: SeCreatePagefilePrivilege 2888 powershell.exe Token: SeBackupPrivilege 2888 powershell.exe Token: SeRestorePrivilege 2888 powershell.exe Token: SeShutdownPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2888 powershell.exe Token: SeSystemEnvironmentPrivilege 2888 powershell.exe Token: SeRemoteShutdownPrivilege 2888 powershell.exe Token: SeUndockPrivilege 2888 powershell.exe Token: SeManageVolumePrivilege 2888 powershell.exe Token: 33 2888 powershell.exe Token: 34 2888 powershell.exe Token: 35 2888 powershell.exe Token: SeDebugPrivilege 1640 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2940 wrote to memory of 3064 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 28 PID 2940 wrote to memory of 3064 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 28 PID 2940 wrote to memory of 3064 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 28 PID 2940 wrote to memory of 3064 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 28 PID 2940 wrote to memory of 2492 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 31 PID 2940 wrote to memory of 2492 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 31 PID 2940 wrote to memory of 2492 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 31 PID 2940 wrote to memory of 2492 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 31 PID 2940 wrote to memory of 2888 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 33 PID 2940 wrote to memory of 2888 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 33 PID 2940 wrote to memory of 2888 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 33 PID 2940 wrote to memory of 2888 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 33 PID 2940 wrote to memory of 1640 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 35 PID 2940 wrote to memory of 1640 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 35 PID 2940 wrote to memory of 1640 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 35 PID 2940 wrote to memory of 1640 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 35 PID 2940 wrote to memory of 2224 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 37 PID 2940 wrote to memory of 2224 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 37 PID 2940 wrote to memory of 2224 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 37 PID 2940 wrote to memory of 2224 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 37 PID 2940 wrote to memory of 840 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 39 PID 2940 wrote to memory of 840 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 39 PID 2940 wrote to memory of 840 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 39 PID 2940 wrote to memory of 840 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 39 PID 2940 wrote to memory of 1452 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 41 PID 2940 wrote to memory of 1452 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 41 PID 2940 wrote to memory of 1452 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 41 PID 2940 wrote to memory of 1452 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 41 PID 2940 wrote to memory of 1836 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 43 PID 2940 wrote to memory of 1836 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 43 PID 2940 wrote to memory of 1836 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 43 PID 2940 wrote to memory of 1836 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 43 PID 2940 wrote to memory of 1072 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 47 PID 2940 wrote to memory of 1072 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 47 PID 2940 wrote to memory of 1072 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 47 PID 2940 wrote to memory of 1072 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 47 PID 2940 wrote to memory of 600 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 49 PID 2940 wrote to memory of 600 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 49 PID 2940 wrote to memory of 600 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 49 PID 2940 wrote to memory of 600 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 49 PID 2940 wrote to memory of 2784 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 51 PID 2940 wrote to memory of 2784 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 51 PID 2940 wrote to memory of 2784 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 51 PID 2940 wrote to memory of 2784 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 51 PID 2940 wrote to memory of 2724 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 53 PID 2940 wrote to memory of 2724 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 53 PID 2940 wrote to memory of 2724 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 53 PID 2940 wrote to memory of 2724 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 53 PID 2940 wrote to memory of 2756 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 55 PID 2940 wrote to memory of 2756 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 55 PID 2940 wrote to memory of 2756 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 55 PID 2940 wrote to memory of 2756 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 55 PID 2940 wrote to memory of 3032 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 57 PID 2940 wrote to memory of 3032 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 57 PID 2940 wrote to memory of 3032 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 57 PID 2940 wrote to memory of 3032 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 57 PID 2940 wrote to memory of 664 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 59 PID 2940 wrote to memory of 664 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 59 PID 2940 wrote to memory of 664 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 59 PID 2940 wrote to memory of 664 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 59 PID 2940 wrote to memory of 2392 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 61 PID 2940 wrote to memory of 2392 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 61 PID 2940 wrote to memory of 2392 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 61 PID 2940 wrote to memory of 2392 2940 fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe 61
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdc4abf2e1c2e105b0fa96ccfc96a9b1_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2224
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1452
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1836
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1072
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:600
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2724
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2756
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3032
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1420
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection Google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2132
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD540df14797d750f8d4f00dd75d1bbc183
SHA111416872e38c43ce0cddb5d406e8a3d24123e2b0
SHA256de0b4a054c7d5480841e3692b86920dbf20643c7cde9f6c1bccb6929484b96e6
SHA512586fe8f147aa127dc249a3072903f40689023b70980e52f073062b74b4ab65bf582f7f75317ca2feee1c87af4189ed6f7111b536c120f6119531af437ae2dca5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bbf0df07c19510d8843080123bc471e8
SHA1d1a34074e0b92ba7055820610c28552f77e9a953
SHA256406c927c219eb6c6df9275e7c727b78c633610eaa4c181903d2d5dbfe8647e68
SHA512a1600b1ac1757c160a7b1a3212f9c263f1d9c1b654074b19c69c84612bd92feeea45efc85a5b7fb2f031f7ddc49eb96b0dac166b6f952a4dbf6fc63897c0d9b2