Analysis
-
max time kernel
46s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28/12/2023, 23:30
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
Generador de Creditos v.2.exe
Resource
win7-20231215-en
7 signatures
150 seconds
Behavioral task
behavioral2
Sample
Generador de Creditos v.2.exe
Resource
win10v2004-20231222-en
0 signatures
150 seconds
General
-
Target
Generador de Creditos v.2.exe
-
Size
857KB
-
MD5
71dd6e0c340bad2b3017a05dd41bde80
-
SHA1
3f53a5249915d6de24573dab79510066de36fc0f
-
SHA256
5c5c81d1d2a4032f3757d3c33543cc095ecc78ae4b36239f9072e836efea0410
-
SHA512
0f86a0d7d569e93e0238a8898bb206b8d60703fb508e0e719f254d21923d566f6572ae6d55a0ac406df1a449cacfd9b98094e5a35236808dbb0d82831d6e276f
-
SSDEEP
24576:BBekoLMmWj5H8mHIrZX3t8CbyBb26Erdne7e:BBgLMmW18XVX9uAne7
Score
7/10
Malware Config
Signatures
-
Executes dropped EXE 64 IoCs
pid Process 2960 svchost.exe 2644 svchost.exe 2928 svchost.exe 1584 svchost.exe 588 svchost.exe 1888 svchost.exe 1116 svchost.exe 1148 svchost.exe 1100 svchost.exe 328 svchost.exe 1592 svchost.exe 2908 svchost.exe 2960 svchost.exe 2628 svchost.exe 1544 svchost.exe 1896 svchost.exe 2980 svchost.exe 268 svchost.exe 1396 svchost.exe 2200 svchost.exe 2584 svchost.exe 2768 svchost.exe 3048 svchost.exe 2676 svchost.exe 3032 svchost.exe 1736 svchost.exe 3064 svchost.exe 1628 svchost.exe 1912 svchost.exe 320 svchost.exe 2304 svchost.exe 2892 svchost.exe 2592 svchost.exe 2756 svchost.exe 2172 svchost.exe 2676 svchost.exe 2208 svchost.exe 2984 svchost.exe 2508 svchost.exe 1788 svchost.exe 1540 svchost.exe 1396 svchost.exe 652 svchost.exe 2776 svchost.exe 2356 svchost.exe 2168 svchost.exe 2656 svchost.exe 1692 svchost.exe 1584 svchost.exe 3008 svchost.exe 2020 svchost.exe 2040 svchost.exe 2388 svchost.exe 2288 svchost.exe 2036 svchost.exe 2828 svchost.exe 2920 svchost.exe 2608 svchost.exe 852 svchost.exe 1612 svchost.exe 2024 svchost.exe 2456 svchost.exe 1800 svchost.exe 572 svchost.exe -
Loads dropped DLL 64 IoCs
pid Process 852 svchost.exe 852 svchost.exe 2960 svchost.exe 2960 svchost.exe 2644 svchost.exe 2644 svchost.exe 2928 svchost.exe 2928 svchost.exe 1584 svchost.exe 1584 svchost.exe 588 svchost.exe 588 svchost.exe 1888 svchost.exe 1888 svchost.exe 1116 svchost.exe 1116 svchost.exe 1148 svchost.exe 1148 svchost.exe 1100 svchost.exe 1100 svchost.exe 328 svchost.exe 328 svchost.exe 1592 svchost.exe 1592 svchost.exe 2908 svchost.exe 2908 svchost.exe 2960 svchost.exe 2960 svchost.exe 2628 svchost.exe 2628 svchost.exe 1544 svchost.exe 1544 svchost.exe 1896 svchost.exe 1896 svchost.exe 2980 svchost.exe 2980 svchost.exe 268 svchost.exe 268 svchost.exe 1396 svchost.exe 1396 svchost.exe 2200 svchost.exe 2200 svchost.exe 2584 svchost.exe 2584 svchost.exe 2768 svchost.exe 2768 svchost.exe 3048 svchost.exe 3048 svchost.exe 2676 svchost.exe 2676 svchost.exe 3032 svchost.exe 3032 svchost.exe 1736 svchost.exe 1736 svchost.exe 3064 svchost.exe 3064 svchost.exe 1628 svchost.exe 1628 svchost.exe 1912 svchost.exe 1912 svchost.exe 320 svchost.exe 320 svchost.exe 2304 svchost.exe 2304 svchost.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" Generador de Creditos v.2.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-452311807-3713411997-1028535425-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe Generador de Creditos v.2.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe Generador de Creditos v.2.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 852 Generador de Creditos v.2.exe Token: SeSecurityPrivilege 852 Generador de Creditos v.2.exe Token: SeTakeOwnershipPrivilege 852 Generador de Creditos v.2.exe Token: SeLoadDriverPrivilege 852 Generador de Creditos v.2.exe Token: SeSystemProfilePrivilege 852 Generador de Creditos v.2.exe Token: SeSystemtimePrivilege 852 Generador de Creditos v.2.exe Token: SeProfSingleProcessPrivilege 852 Generador de Creditos v.2.exe Token: SeIncBasePriorityPrivilege 852 Generador de Creditos v.2.exe Token: SeCreatePagefilePrivilege 852 Generador de Creditos v.2.exe Token: SeBackupPrivilege 852 Generador de Creditos v.2.exe Token: SeRestorePrivilege 852 Generador de Creditos v.2.exe Token: SeShutdownPrivilege 852 Generador de Creditos v.2.exe Token: SeDebugPrivilege 852 Generador de Creditos v.2.exe Token: SeSystemEnvironmentPrivilege 852 Generador de Creditos v.2.exe Token: SeChangeNotifyPrivilege 852 Generador de Creditos v.2.exe Token: SeRemoteShutdownPrivilege 852 Generador de Creditos v.2.exe Token: SeUndockPrivilege 852 Generador de Creditos v.2.exe Token: SeManageVolumePrivilege 852 Generador de Creditos v.2.exe Token: SeImpersonatePrivilege 852 Generador de Creditos v.2.exe Token: SeCreateGlobalPrivilege 852 Generador de Creditos v.2.exe Token: 33 852 Generador de Creditos v.2.exe Token: 34 852 Generador de Creditos v.2.exe Token: 35 852 Generador de Creditos v.2.exe Token: SeIncreaseQuotaPrivilege 2960 svchost.exe Token: SeSecurityPrivilege 2960 svchost.exe Token: SeTakeOwnershipPrivilege 2960 svchost.exe Token: SeLoadDriverPrivilege 2960 svchost.exe Token: SeSystemProfilePrivilege 2960 svchost.exe Token: SeSystemtimePrivilege 2960 svchost.exe Token: SeProfSingleProcessPrivilege 2960 svchost.exe Token: SeIncBasePriorityPrivilege 2960 svchost.exe Token: SeCreatePagefilePrivilege 2960 svchost.exe Token: SeBackupPrivilege 2960 svchost.exe Token: SeRestorePrivilege 2960 svchost.exe Token: SeShutdownPrivilege 2960 svchost.exe Token: SeDebugPrivilege 2960 svchost.exe Token: SeSystemEnvironmentPrivilege 2960 svchost.exe Token: SeChangeNotifyPrivilege 2960 svchost.exe Token: SeRemoteShutdownPrivilege 2960 svchost.exe Token: SeUndockPrivilege 2960 svchost.exe Token: SeManageVolumePrivilege 2960 svchost.exe Token: SeImpersonatePrivilege 2960 svchost.exe Token: SeCreateGlobalPrivilege 2960 svchost.exe Token: 33 2960 svchost.exe Token: 34 2960 svchost.exe Token: 35 2960 svchost.exe Token: SeIncreaseQuotaPrivilege 2644 svchost.exe Token: SeSecurityPrivilege 2644 svchost.exe Token: SeTakeOwnershipPrivilege 2644 svchost.exe Token: SeLoadDriverPrivilege 2644 svchost.exe Token: SeSystemProfilePrivilege 2644 svchost.exe Token: SeSystemtimePrivilege 2644 svchost.exe Token: SeProfSingleProcessPrivilege 2644 svchost.exe Token: SeIncBasePriorityPrivilege 2644 svchost.exe Token: SeCreatePagefilePrivilege 2644 svchost.exe Token: SeBackupPrivilege 2644 svchost.exe Token: SeRestorePrivilege 2644 svchost.exe Token: SeShutdownPrivilege 2644 svchost.exe Token: SeDebugPrivilege 2644 svchost.exe Token: SeSystemEnvironmentPrivilege 2644 svchost.exe Token: SeChangeNotifyPrivilege 2644 svchost.exe Token: SeRemoteShutdownPrivilege 2644 svchost.exe Token: SeUndockPrivilege 2644 svchost.exe Token: SeManageVolumePrivilege 2644 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 852 wrote to memory of 2960 852 svchost.exe 349 PID 852 wrote to memory of 2960 852 svchost.exe 349 PID 852 wrote to memory of 2960 852 svchost.exe 349 PID 852 wrote to memory of 2960 852 svchost.exe 349 PID 2960 wrote to memory of 2644 2960 svchost.exe 255 PID 2960 wrote to memory of 2644 2960 svchost.exe 255 PID 2960 wrote to memory of 2644 2960 svchost.exe 255 PID 2960 wrote to memory of 2644 2960 svchost.exe 255 PID 2644 wrote to memory of 2928 2644 svchost.exe 335 PID 2644 wrote to memory of 2928 2644 svchost.exe 335 PID 2644 wrote to memory of 2928 2644 svchost.exe 335 PID 2644 wrote to memory of 2928 2644 svchost.exe 335 PID 2928 wrote to memory of 1584 2928 svchost.exe 161 PID 2928 wrote to memory of 1584 2928 svchost.exe 161 PID 2928 wrote to memory of 1584 2928 svchost.exe 161 PID 2928 wrote to memory of 1584 2928 svchost.exe 161 PID 1584 wrote to memory of 588 1584 svchost.exe 210 PID 1584 wrote to memory of 588 1584 svchost.exe 210 PID 1584 wrote to memory of 588 1584 svchost.exe 210 PID 1584 wrote to memory of 588 1584 svchost.exe 210 PID 588 wrote to memory of 1888 588 svchost.exe 98 PID 588 wrote to memory of 1888 588 svchost.exe 98 PID 588 wrote to memory of 1888 588 svchost.exe 98 PID 588 wrote to memory of 1888 588 svchost.exe 98 PID 1888 wrote to memory of 1116 1888 svchost.exe 356 PID 1888 wrote to memory of 1116 1888 svchost.exe 356 PID 1888 wrote to memory of 1116 1888 svchost.exe 356 PID 1888 wrote to memory of 1116 1888 svchost.exe 356 PID 1116 wrote to memory of 1148 1116 svchost.exe 33 PID 1116 wrote to memory of 1148 1116 svchost.exe 33 PID 1116 wrote to memory of 1148 1116 svchost.exe 33 PID 1116 wrote to memory of 1148 1116 svchost.exe 33 PID 1148 wrote to memory of 1100 1148 svchost.exe 35 PID 1148 wrote to memory of 1100 1148 svchost.exe 35 PID 1148 wrote to memory of 1100 1148 svchost.exe 35 PID 1148 wrote to memory of 1100 1148 svchost.exe 35 PID 1100 wrote to memory of 328 1100 svchost.exe 34 PID 1100 wrote to memory of 328 1100 svchost.exe 34 PID 1100 wrote to memory of 328 1100 svchost.exe 34 PID 1100 wrote to memory of 328 1100 svchost.exe 34 PID 328 wrote to memory of 1592 328 svchost.exe 301 PID 328 wrote to memory of 1592 328 svchost.exe 301 PID 328 wrote to memory of 1592 328 svchost.exe 301 PID 328 wrote to memory of 1592 328 svchost.exe 301 PID 1592 wrote to memory of 2908 1592 svchost.exe 311 PID 1592 wrote to memory of 2908 1592 svchost.exe 311 PID 1592 wrote to memory of 2908 1592 svchost.exe 311 PID 1592 wrote to memory of 2908 1592 svchost.exe 311 PID 2908 wrote to memory of 2960 2908 svchost.exe 349 PID 2908 wrote to memory of 2960 2908 svchost.exe 349 PID 2908 wrote to memory of 2960 2908 svchost.exe 349 PID 2908 wrote to memory of 2960 2908 svchost.exe 349 PID 2960 wrote to memory of 2628 2960 svchost.exe 291 PID 2960 wrote to memory of 2628 2960 svchost.exe 291 PID 2960 wrote to memory of 2628 2960 svchost.exe 291 PID 2960 wrote to memory of 2628 2960 svchost.exe 291 PID 2628 wrote to memory of 1544 2628 svchost.exe 37 PID 2628 wrote to memory of 1544 2628 svchost.exe 37 PID 2628 wrote to memory of 1544 2628 svchost.exe 37 PID 2628 wrote to memory of 1544 2628 svchost.exe 37 PID 1544 wrote to memory of 1896 1544 svchost.exe 178 PID 1544 wrote to memory of 1896 1544 svchost.exe 178 PID 1544 wrote to memory of 1896 1544 svchost.exe 178 PID 1544 wrote to memory of 1896 1544 svchost.exe 178
Processes
-
C:\Users\Admin\AppData\Local\Temp\Generador de Creditos v.2.exe"C:\Users\Admin\AppData\Local\Temp\Generador de Creditos v.2.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:852 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵PID:2960
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵PID:2644
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵PID:2628
-
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:2928
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵PID:1584
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵PID:588
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1888
-
-
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1100
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵PID:1592
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:1116
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵PID:1896
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:2200
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵PID:2584
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵PID:2768
-
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3048 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵PID:2676
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵PID:3032
-
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:1396
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:1736
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵PID:3064
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵PID:1628
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"4⤵PID:1912
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"5⤵PID:320
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:2304
-
-
-
-
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵
- Executes dropped EXE
PID:2592 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵
- Executes dropped EXE
PID:2756 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵PID:2172
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:2676 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"5⤵PID:2208
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"6⤵PID:2984
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"7⤵
- Executes dropped EXE
PID:2508 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"8⤵
- Executes dropped EXE
PID:1788 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"9⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1540 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1396 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"11⤵PID:652
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"12⤵
- Executes dropped EXE
PID:2776 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"13⤵PID:2356
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"14⤵PID:2168
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:2892
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:2656
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵PID:1692
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵PID:1584
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"4⤵PID:3008
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"5⤵PID:2020
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"6⤵PID:2040
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"7⤵PID:2388
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"8⤵PID:2288
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"9⤵PID:2036
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"10⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2828 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"11⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2920 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"12⤵PID:2608
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"13⤵PID:852
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"14⤵PID:1612
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"15⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:2024 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"16⤵PID:2456
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"17⤵PID:1800
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"18⤵
- Executes dropped EXE
PID:572 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"19⤵PID:2540
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"20⤵PID:1748
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"21⤵PID:2496
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"22⤵PID:1468
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"23⤵PID:2624
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"24⤵PID:2168
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"25⤵PID:2628
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"26⤵
- Executes dropped EXE
PID:1692 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"27⤵PID:1584
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"28⤵
- Executes dropped EXE
PID:3008 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"29⤵PID:2020
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"30⤵PID:2400
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"31⤵
- Adds Run key to start application
PID:1744 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"32⤵PID:1084
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"33⤵PID:2280
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"34⤵PID:2908
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"35⤵PID:2340
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"36⤵PID:1068
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"37⤵PID:1428
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"38⤵PID:2352
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"39⤵PID:2408
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"40⤵PID:1252
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"41⤵
- Drops file in System32 directory
PID:960 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"42⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2020 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"43⤵
- Adds Run key to start application
PID:2572 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"44⤵PID:2292
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"45⤵PID:2356
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"46⤵PID:2932
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"47⤵PID:2824
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"48⤵PID:2612
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"49⤵PID:1892
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"50⤵PID:592
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"7⤵PID:1560
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"8⤵PID:984
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"9⤵PID:1676
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"10⤵PID:3016
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"11⤵PID:2608
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"12⤵PID:2880
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"13⤵PID:2060
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"14⤵PID:2348
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"15⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"16⤵
- Drops file in System32 directory
PID:2384 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"17⤵PID:2840
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"18⤵PID:2108
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"19⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:2768 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"20⤵PID:2268
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"21⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:2212 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"22⤵PID:2120
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"23⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2656 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"24⤵PID:1876
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"25⤵PID:948
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"26⤵PID:1892
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"27⤵PID:1176
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:268
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:2980
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:2960
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:2908
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵
- Drops file in System32 directory
PID:1348 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵PID:1720
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵
- Adds Run key to start application
PID:1008 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"4⤵PID:1912
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"5⤵PID:2904
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"6⤵PID:1968
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"7⤵
- Drops file in System32 directory
PID:576 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"8⤵
- Drops file in System32 directory
PID:2272 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"9⤵PID:1468
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"10⤵PID:584
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"11⤵PID:1932
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"12⤵
- Adds Run key to start application
PID:2692 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"13⤵PID:524
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"14⤵
- Adds Run key to start application
PID:1200 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"15⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:1900 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"16⤵PID:2404
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"17⤵
- Executes dropped EXE
- Loads dropped DLL
PID:320 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"18⤵PID:2396
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"19⤵PID:1592
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"20⤵
- Adds Run key to start application
PID:2788 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"21⤵PID:2876
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"22⤵
- Adds Run key to start application
PID:2832 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"23⤵PID:2192
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"24⤵PID:1992
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"25⤵PID:2208
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"26⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2584 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"27⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:1828 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"28⤵
- Executes dropped EXE
PID:2892 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"29⤵PID:2332
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"30⤵PID:1096
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"31⤵PID:984
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"32⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:2036 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"33⤵PID:1996
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"34⤵PID:1944
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"35⤵PID:2880
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"36⤵PID:3032
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"37⤵PID:2384
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"38⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"39⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:676 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"40⤵PID:1208
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"41⤵PID:2260
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"42⤵PID:2400
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"43⤵PID:2972
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"44⤵PID:2288
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"45⤵PID:2432
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"46⤵PID:2948
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"47⤵PID:1948
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"48⤵PID:1312
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"49⤵PID:1132
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"50⤵PID:2352
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"51⤵
- Adds Run key to start application
PID:2372 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"52⤵PID:2512
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"53⤵PID:2284
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"54⤵PID:1104
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"55⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1896 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"56⤵
- Drops file in System32 directory
PID:2764 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"57⤵PID:2868
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"58⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:2804 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"59⤵PID:2168
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"60⤵PID:2684
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"61⤵
- Adds Run key to start application
PID:2500 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"62⤵PID:1936
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"63⤵
- Adds Run key to start application
PID:524 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"64⤵PID:1548
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"65⤵PID:1116
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"66⤵PID:2052
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"67⤵PID:1632
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"68⤵PID:808
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"69⤵PID:2296
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"70⤵PID:2952
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"71⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:1512 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"72⤵PID:852
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"73⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:1516 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"74⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:1992 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"75⤵PID:3024
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"76⤵
- Executes dropped EXE
PID:2456 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"77⤵
- Adds Run key to start application
PID:1796 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"78⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2040
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1936
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"1⤵PID:2992
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"2⤵PID:3012
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵PID:2544
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"4⤵
- Executes dropped EXE
PID:2388 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"5⤵PID:1372
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"6⤵PID:1868
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"7⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2288 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2200 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"9⤵PID:2780
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"10⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:3052 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"11⤵PID:2264
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"12⤵PID:2620
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"13⤵
- Adds Run key to start application
PID:3024 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"14⤵PID:1432
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"15⤵PID:2324
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"16⤵PID:2916
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"17⤵PID:1096
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"18⤵PID:2180
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"19⤵
- Adds Run key to start application
PID:2624 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"20⤵PID:2952
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"21⤵PID:2816
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"22⤵PID:852
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"23⤵PID:1596
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"24⤵
- Adds Run key to start application
PID:2076 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"25⤵PID:688
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"26⤵
- Adds Run key to start application
PID:1904 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"27⤵PID:472
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"28⤵PID:2772
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"29⤵PID:2396
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"30⤵PID:1624
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"31⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"32⤵PID:1616
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"33⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:1876 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"34⤵PID:1456
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"35⤵PID:592
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"36⤵PID:876
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"37⤵PID:2532
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"38⤵
- Drops file in System32 directory
PID:2164 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"39⤵PID:1748
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"40⤵
- Adds Run key to start application
PID:2156 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"41⤵
- Drops file in System32 directory
PID:1972 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"42⤵
- Drops file in System32 directory
PID:608 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"43⤵PID:3004
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"44⤵PID:1352
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"45⤵PID:2744
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"46⤵PID:2416
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"47⤵PID:932
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"48⤵PID:1988
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"49⤵PID:2260
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"50⤵
- Adds Run key to start application
PID:2332 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"51⤵
- Drops file in System32 directory
PID:2520 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"52⤵PID:2400
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"53⤵
- Adds Run key to start application
PID:2292 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"54⤵PID:1868
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"55⤵PID:2864
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"56⤵PID:2336
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"57⤵PID:948
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"58⤵PID:1732
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"59⤵PID:812
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"60⤵
- Drops file in System32 directory
PID:792 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"61⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2980 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"62⤵PID:2260
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"63⤵PID:1060
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"64⤵PID:584
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"65⤵PID:2408
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"66⤵PID:1644
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"67⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"68⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2608 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"69⤵PID:2968
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"70⤵PID:1660
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"71⤵PID:2992
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"72⤵PID:2728
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"73⤵PID:1668
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"74⤵PID:1872
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"75⤵PID:2944
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"76⤵PID:1980
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"77⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"78⤵
- Drops file in System32 directory
PID:2868 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"79⤵PID:2148
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"80⤵PID:2440
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"81⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2208 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"82⤵PID:1664
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"83⤵PID:836
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"84⤵PID:1856
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"85⤵
- Adds Run key to start application
PID:2540 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"86⤵PID:2596
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"87⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"88⤵PID:2940
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"89⤵PID:2204
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"90⤵
- Adds Run key to start application
- Drops file in System32 directory
PID:1624 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"91⤵PID:332
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"92⤵PID:2820
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"93⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1628 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"94⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"95⤵PID:2080
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"96⤵PID:2512
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"97⤵PID:2108
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"98⤵PID:988
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"99⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2984 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"100⤵PID:2152
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"101⤵PID:1364
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"102⤵PID:1528
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"103⤵PID:896
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"104⤵PID:868
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"105⤵
- Adds Run key to start application
PID:948 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"106⤵
- Adds Run key to start application
PID:1932 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"107⤵PID:1176
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"108⤵PID:240
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"109⤵PID:2248
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"110⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:652 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"111⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"112⤵PID:2812
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"113⤵PID:2844
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"114⤵PID:1948
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"115⤵PID:2924
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"116⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:3032 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"117⤵
- Drops file in System32 directory
PID:932 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"118⤵PID:2528
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"119⤵PID:700
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"120⤵PID:1700
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"121⤵PID:688
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"122⤵PID:2496
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-