Analysis
-
max time kernel
148s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19/08/2024, 12:29
Behavioral task
behavioral1
Sample
ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe
-
Size
747KB
-
MD5
ab06a58820fc4737bf0f2d0964b41083
-
SHA1
efd19604663c07542ffee9101ef78a1c072ffe05
-
SHA256
22958ccd515d58690de6f31678ad466571318066c63bb714154e724010a94eb0
-
SHA512
4eb76333d568392dd16733d6acecb16a49eeaf601534b6364f84ddb93eb890ae527dde81400cd23094c3f9d39023e41403b64b458fe7d4417179c21c24abf9f0
-
SSDEEP
12288:46A84PaHhfD/tV9sj5NKR0pau9XGyu2qBVGLQyTPfhcSsvv:9AmBpVKHu0Mu9Xo20VGLVP5Yvv
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe" ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe,C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe -
Sets file to hidden 1 TTPs 46 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1656 attrib.exe 2864 attrib.exe 1920 attrib.exe 2860 attrib.exe 2892 attrib.exe 2120 attrib.exe 736 attrib.exe 2352 attrib.exe 576 attrib.exe 1412 attrib.exe 1496 attrib.exe 2424 attrib.exe 1044 attrib.exe 1488 attrib.exe 2544 attrib.exe 2796 attrib.exe 2348 attrib.exe 2192 attrib.exe 1076 attrib.exe 1632 attrib.exe 2760 attrib.exe 1944 attrib.exe 2596 attrib.exe 592 attrib.exe 940 attrib.exe 2960 attrib.exe 1488 attrib.exe 1908 attrib.exe 2232 attrib.exe 2068 attrib.exe 1728 attrib.exe 2972 attrib.exe 560 attrib.exe 2756 attrib.exe 2808 attrib.exe 2832 attrib.exe 840 attrib.exe 2792 attrib.exe 1448 attrib.exe 2476 attrib.exe 2572 attrib.exe 1552 attrib.exe 1892 attrib.exe 1072 attrib.exe 764 attrib.exe 2528 attrib.exe -
Executes dropped EXE 23 IoCs
pid Process 2860 svchost.exe 2888 svchost.exe 2980 svchost.exe 2624 svchost.exe 2140 svchost.exe 2620 svchost.exe 2492 svchost.exe 2520 svchost.exe 904 svchost.exe 3064 svchost.exe 2624 svchost.exe 1612 svchost.exe 2060 svchost.exe 3016 svchost.exe 1300 svchost.exe 1540 svchost.exe 1608 svchost.exe 1724 svchost.exe 1912 svchost.exe 1584 svchost.exe 2572 svchost.exe 1596 svchost.exe 2976 svchost.exe -
Loads dropped DLL 46 IoCs
pid Process 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 2860 svchost.exe 2860 svchost.exe 2888 svchost.exe 2888 svchost.exe 2980 svchost.exe 2980 svchost.exe 2624 svchost.exe 2624 svchost.exe 2140 svchost.exe 2140 svchost.exe 2620 svchost.exe 2620 svchost.exe 2492 svchost.exe 2492 svchost.exe 2520 svchost.exe 2520 svchost.exe 904 svchost.exe 904 svchost.exe 3064 svchost.exe 3064 svchost.exe 2624 svchost.exe 2624 svchost.exe 1612 svchost.exe 1612 svchost.exe 2060 svchost.exe 2060 svchost.exe 3016 svchost.exe 3016 svchost.exe 1300 svchost.exe 1300 svchost.exe 1540 svchost.exe 1540 svchost.exe 1608 svchost.exe 1608 svchost.exe 1724 svchost.exe 1724 svchost.exe 1912 svchost.exe 1912 svchost.exe 1584 svchost.exe 1584 svchost.exe 2572 svchost.exe 2572 svchost.exe 1596 svchost.exe 1596 svchost.exe -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\Windows\\system32\\svchost\\svchost.exe" svchost.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\ svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\ svchost.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\ svchost.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\ svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\ svchost.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File created C:\Windows\SysWOW64\svchost\svchost.exe ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\ ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\ svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\ svchost.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File opened for modification C:\Windows\SysWOW64\svchost attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\svchost\ svchost.exe File created C:\Windows\SysWOW64\svchost\svchost.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 46 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2068 PING.EXE 2364 PING.EXE 2944 PING.EXE 1632 PING.EXE 1636 cmd.exe 2104 cmd.exe 2872 cmd.exe 2812 PING.EXE 2032 PING.EXE 1420 cmd.exe 3048 PING.EXE 2484 PING.EXE 2900 PING.EXE 2780 cmd.exe 1084 cmd.exe 2316 cmd.exe 2080 PING.EXE 1988 PING.EXE 2212 cmd.exe 1936 cmd.exe 2088 PING.EXE 1656 cmd.exe 2208 PING.EXE 3048 PING.EXE 2440 PING.EXE 2936 PING.EXE 2144 cmd.exe 2576 cmd.exe 2760 PING.EXE 1908 cmd.exe 2920 cmd.exe 2884 PING.EXE 2180 PING.EXE 2948 cmd.exe 1020 PING.EXE 940 PING.EXE 1448 PING.EXE 2980 PING.EXE 1340 cmd.exe 1196 cmd.exe 1708 cmd.exe 884 cmd.exe 452 cmd.exe 2400 cmd.exe 2332 cmd.exe 336 cmd.exe -
Runs ping.exe 1 TTPs 23 IoCs
pid Process 2936 PING.EXE 2484 PING.EXE 3048 PING.EXE 2812 PING.EXE 2180 PING.EXE 2068 PING.EXE 2760 PING.EXE 2980 PING.EXE 2364 PING.EXE 3048 PING.EXE 1632 PING.EXE 1988 PING.EXE 940 PING.EXE 2088 PING.EXE 1020 PING.EXE 2032 PING.EXE 2080 PING.EXE 2884 PING.EXE 2900 PING.EXE 2944 PING.EXE 2208 PING.EXE 2440 PING.EXE 1448 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeSecurityPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeSystemtimePrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeBackupPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeRestorePrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeShutdownPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeDebugPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeUndockPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeManageVolumePrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeImpersonatePrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: 33 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: 34 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: 35 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2860 svchost.exe Token: SeSecurityPrivilege 2860 svchost.exe Token: SeTakeOwnershipPrivilege 2860 svchost.exe Token: SeLoadDriverPrivilege 2860 svchost.exe Token: SeSystemProfilePrivilege 2860 svchost.exe Token: SeSystemtimePrivilege 2860 svchost.exe Token: SeProfSingleProcessPrivilege 2860 svchost.exe Token: SeIncBasePriorityPrivilege 2860 svchost.exe Token: SeCreatePagefilePrivilege 2860 svchost.exe Token: SeBackupPrivilege 2860 svchost.exe Token: SeRestorePrivilege 2860 svchost.exe Token: SeShutdownPrivilege 2860 svchost.exe Token: SeDebugPrivilege 2860 svchost.exe Token: SeSystemEnvironmentPrivilege 2860 svchost.exe Token: SeChangeNotifyPrivilege 2860 svchost.exe Token: SeRemoteShutdownPrivilege 2860 svchost.exe Token: SeUndockPrivilege 2860 svchost.exe Token: SeManageVolumePrivilege 2860 svchost.exe Token: SeImpersonatePrivilege 2860 svchost.exe Token: SeCreateGlobalPrivilege 2860 svchost.exe Token: 33 2860 svchost.exe Token: 34 2860 svchost.exe Token: 35 2860 svchost.exe Token: SeIncreaseQuotaPrivilege 2888 svchost.exe Token: SeSecurityPrivilege 2888 svchost.exe Token: SeTakeOwnershipPrivilege 2888 svchost.exe Token: SeLoadDriverPrivilege 2888 svchost.exe Token: SeSystemProfilePrivilege 2888 svchost.exe Token: SeSystemtimePrivilege 2888 svchost.exe Token: SeProfSingleProcessPrivilege 2888 svchost.exe Token: SeIncBasePriorityPrivilege 2888 svchost.exe Token: SeCreatePagefilePrivilege 2888 svchost.exe Token: SeBackupPrivilege 2888 svchost.exe Token: SeRestorePrivilege 2888 svchost.exe Token: SeShutdownPrivilege 2888 svchost.exe Token: SeDebugPrivilege 2888 svchost.exe Token: SeSystemEnvironmentPrivilege 2888 svchost.exe Token: SeChangeNotifyPrivilege 2888 svchost.exe Token: SeRemoteShutdownPrivilege 2888 svchost.exe Token: SeUndockPrivilege 2888 svchost.exe Token: SeManageVolumePrivilege 2888 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1820 wrote to memory of 2844 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2844 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2844 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2844 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 29 PID 1820 wrote to memory of 3000 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 30 PID 1820 wrote to memory of 3000 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 30 PID 1820 wrote to memory of 3000 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 30 PID 1820 wrote to memory of 3000 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 30 PID 3000 wrote to memory of 2792 3000 cmd.exe 33 PID 3000 wrote to memory of 2792 3000 cmd.exe 33 PID 3000 wrote to memory of 2792 3000 cmd.exe 33 PID 3000 wrote to memory of 2792 3000 cmd.exe 33 PID 2844 wrote to memory of 2796 2844 cmd.exe 34 PID 2844 wrote to memory of 2796 2844 cmd.exe 34 PID 2844 wrote to memory of 2796 2844 cmd.exe 34 PID 2844 wrote to memory of 2796 2844 cmd.exe 34 PID 1820 wrote to memory of 2860 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 35 PID 1820 wrote to memory of 2860 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 35 PID 1820 wrote to memory of 2860 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 35 PID 1820 wrote to memory of 2860 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 35 PID 1820 wrote to memory of 1636 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 36 PID 1820 wrote to memory of 1636 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 36 PID 1820 wrote to memory of 1636 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 36 PID 1820 wrote to memory of 1636 1820 ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe 36 PID 1636 wrote to memory of 2936 1636 cmd.exe 38 PID 1636 wrote to memory of 2936 1636 cmd.exe 38 PID 1636 wrote to memory of 2936 1636 cmd.exe 38 PID 1636 wrote to memory of 2936 1636 cmd.exe 38 PID 2860 wrote to memory of 2712 2860 svchost.exe 39 PID 2860 wrote to memory of 2712 2860 svchost.exe 39 PID 2860 wrote to memory of 2712 2860 svchost.exe 39 PID 2860 wrote to memory of 2712 2860 svchost.exe 39 PID 2860 wrote to memory of 2720 2860 svchost.exe 40 PID 2860 wrote to memory of 2720 2860 svchost.exe 40 PID 2860 wrote to memory of 2720 2860 svchost.exe 40 PID 2860 wrote to memory of 2720 2860 svchost.exe 40 PID 2720 wrote to memory of 2352 2720 cmd.exe 43 PID 2720 wrote to memory of 2352 2720 cmd.exe 43 PID 2720 wrote to memory of 2352 2720 cmd.exe 43 PID 2720 wrote to memory of 2352 2720 cmd.exe 43 PID 2712 wrote to memory of 576 2712 cmd.exe 44 PID 2712 wrote to memory of 576 2712 cmd.exe 44 PID 2712 wrote to memory of 576 2712 cmd.exe 44 PID 2712 wrote to memory of 576 2712 cmd.exe 44 PID 2860 wrote to memory of 2888 2860 svchost.exe 45 PID 2860 wrote to memory of 2888 2860 svchost.exe 45 PID 2860 wrote to memory of 2888 2860 svchost.exe 45 PID 2860 wrote to memory of 2888 2860 svchost.exe 45 PID 2860 wrote to memory of 884 2860 svchost.exe 46 PID 2860 wrote to memory of 884 2860 svchost.exe 46 PID 2860 wrote to memory of 884 2860 svchost.exe 46 PID 2860 wrote to memory of 884 2860 svchost.exe 46 PID 884 wrote to memory of 2484 884 cmd.exe 48 PID 884 wrote to memory of 2484 884 cmd.exe 48 PID 884 wrote to memory of 2484 884 cmd.exe 48 PID 884 wrote to memory of 2484 884 cmd.exe 48 PID 2888 wrote to memory of 3036 2888 svchost.exe 49 PID 2888 wrote to memory of 3036 2888 svchost.exe 49 PID 2888 wrote to memory of 3036 2888 svchost.exe 49 PID 2888 wrote to memory of 3036 2888 svchost.exe 49 PID 2888 wrote to memory of 2372 2888 svchost.exe 50 PID 2888 wrote to memory of 2372 2888 svchost.exe 50 PID 2888 wrote to memory of 2372 2888 svchost.exe 50 PID 2888 wrote to memory of 2372 2888 svchost.exe 50 -
Views/modifies file attributes 1 TTPs 46 IoCs
pid Process 1944 attrib.exe 2792 attrib.exe 2972 attrib.exe 1496 attrib.exe 2808 attrib.exe 2832 attrib.exe 1072 attrib.exe 2528 attrib.exe 1656 attrib.exe 2120 attrib.exe 1920 attrib.exe 1488 attrib.exe 2596 attrib.exe 2352 attrib.exe 1412 attrib.exe 1632 attrib.exe 1044 attrib.exe 1552 attrib.exe 940 attrib.exe 2864 attrib.exe 764 attrib.exe 576 attrib.exe 592 attrib.exe 2424 attrib.exe 1892 attrib.exe 2892 attrib.exe 2860 attrib.exe 2760 attrib.exe 1488 attrib.exe 736 attrib.exe 2960 attrib.exe 2544 attrib.exe 2796 attrib.exe 1728 attrib.exe 2348 attrib.exe 2756 attrib.exe 2192 attrib.exe 840 attrib.exe 2232 attrib.exe 1908 attrib.exe 2068 attrib.exe 1448 attrib.exe 2476 attrib.exe 560 attrib.exe 1076 attrib.exe 2572 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2792
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h4⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2352
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
PID:3036 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h4⤵PID:2372
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2972
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h5⤵PID:1056
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h5⤵PID:1484
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1412
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h6⤵PID:2136
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h7⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2476
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h6⤵
- System Location Discovery: System Language Discovery
PID:2260 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h7⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2348
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h7⤵PID:1704
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h8⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:2604 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:592
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2620 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h8⤵PID:1476
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h8⤵PID:1620
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h9⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:560
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h9⤵
- System Location Discovery: System Language Discovery
PID:2344 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h10⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h9⤵PID:2040
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h10⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2424
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"9⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h10⤵
- System Location Discovery: System Language Discovery
PID:1592 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2192
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h10⤵PID:2352
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1892
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h11⤵PID:2904
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h11⤵PID:708
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2892
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"11⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h12⤵PID:612
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2120
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h12⤵
- System Location Discovery: System Language Discovery
PID:2084 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1632
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h13⤵PID:112
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h14⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h13⤵PID:2140
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:736
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"13⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h14⤵
- System Location Discovery: System Language Discovery
PID:2036 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h15⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h14⤵
- System Location Discovery: System Language Discovery
PID:1604 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2572
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"14⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h15⤵PID:2320
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1920
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h15⤵PID:960
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h16⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1072
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"15⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:3016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h16⤵
- System Location Discovery: System Language Discovery
PID:1572 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h16⤵
- System Location Discovery: System Language Discovery
PID:2912 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h17⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:764
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"16⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h17⤵
- System Location Discovery: System Language Discovery
PID:2308 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h18⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h17⤵
- System Location Discovery: System Language Discovery
PID:1764 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h18⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2960
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"17⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1540 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h18⤵PID:2056
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h19⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1908
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h18⤵
- System Location Discovery: System Language Discovery
PID:1336 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h19⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2068
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h19⤵
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h20⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2808
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h19⤵
- System Location Discovery: System Language Discovery
PID:2772 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h20⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2860
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"19⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:1724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:1768 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h21⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h20⤵PID:2708
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h21⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2528
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"20⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1912 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h21⤵
- System Location Discovery: System Language Discovery
PID:2020 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h22⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h21⤵PID:2996
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h22⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1552
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"21⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h22⤵PID:2080
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h23⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h22⤵
- System Location Discovery: System Language Discovery
PID:2192 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h23⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2832
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h23⤵PID:2232
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h24⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1944
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h23⤵PID:400
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h24⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1488
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"23⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1596 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h24⤵PID:1600
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2596
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h24⤵PID:2832
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:840
-
-
-
C:\Windows\SysWOW64\svchost\svchost.exe"C:\Windows\system32\svchost\svchost.exe"24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:2976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:336 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 525⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1632
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"23⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1708 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 524⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1448
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"22⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1420 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 523⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3048
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"21⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1908 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 522⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2812
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"20⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2920 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 521⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2440
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"19⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1196 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 520⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3048
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"18⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2872 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 519⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2080
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"17⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2316 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 518⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2032
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"16⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1340 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 517⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2208
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"15⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1084 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 516⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1020
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"14⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2780 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 515⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2944
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"13⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1656 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 514⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2364
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"12⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2104 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 513⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2088
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"11⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2332 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 512⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2980
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"10⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2400 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 511⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2900
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"9⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2948 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 510⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2760
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"8⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1936 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 59⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2068
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"7⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2212 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 58⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:940
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2576 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 57⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1988
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:452 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 56⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2180
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2144 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 55⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2884
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2484
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\ab06a58820fc4737bf0f2d0964b41083_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2936
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
747KB
MD5ab06a58820fc4737bf0f2d0964b41083
SHA1efd19604663c07542ffee9101ef78a1c072ffe05
SHA25622958ccd515d58690de6f31678ad466571318066c63bb714154e724010a94eb0
SHA5124eb76333d568392dd16733d6acecb16a49eeaf601534b6364f84ddb93eb890ae527dde81400cd23094c3f9d39023e41403b64b458fe7d4417179c21c24abf9f0