Analysis
-
max time kernel
124s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 19:30
Static task
static1
Behavioral task
behavioral1
Sample
0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
0c2b1dd5b9eb64ad6130c61826cf2864
-
SHA1
ac1c145695ee0aece971260fb1af2115de58c0fa
-
SHA256
e849b0de5209dbb7a6e96f840ff17121fb2d147d231386d52a261f1f92945e38
-
SHA512
734d12cc8c5ed780f6e254b08c9475ea17c26383f789caa8a4502b2f422e4d2505b2addfee15fa7dd3618f1cd7ae8118c3d22e3bcfe0ff08f41b3e65cef3c530
-
SSDEEP
24576:+JGrlbe0tPFPiB3Qz+9G/o1CWEzdFtVzGKm/0PbV4R:+JGrlbe0tPFaBAza0otEzdDVvm8zV4
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 64 IoCs
pid Process 4056 svchost.exe 2540 svchost.exe 2852 svchost.exe 1864 svchost.exe 1780 svchost.exe 3684 svchost.exe 692 svchost.exe 1388 svchost.exe 4756 svchost.exe 1496 svchost.exe 968 svchost.exe 1224 svchost.exe 2960 svchost.exe 2320 svchost.exe 4864 svchost.exe 5104 svchost.exe 2344 svchost.exe 856 svchost.exe 4136 svchost.exe 4856 svchost.exe 4696 svchost.exe 2508 svchost.exe 1056 svchost.exe 3096 svchost.exe 2576 svchost.exe 2392 svchost.exe 4016 svchost.exe 1524 svchost.exe 404 svchost.exe 376 svchost.exe 3400 svchost.exe 1884 svchost.exe 2088 svchost.exe 4808 svchost.exe 1308 svchost.exe 1612 svchost.exe 2116 svchost.exe 3992 svchost.exe 3592 svchost.exe 2684 svchost.exe 3080 svchost.exe 4784 svchost.exe 1824 svchost.exe 2376 svchost.exe 3620 svchost.exe 1036 svchost.exe 736 svchost.exe 3000 svchost.exe 4980 svchost.exe 548 svchost.exe 1860 svchost.exe 5036 svchost.exe 1956 svchost.exe 3612 svchost.exe 2236 svchost.exe 3120 svchost.exe 3152 svchost.exe 4496 svchost.exe 3160 svchost.exe 2432 svchost.exe 2364 svchost.exe 884 svchost.exe 1100 svchost.exe 1304 svchost.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkCometRAT = "C:\\Windows\\system32\\test\\svchost.exe" svchost.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File created C:\Windows\SysWOW64\test\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\test\svchost.exe svchost.exe -
Suspicious use of SetThreadContext 64 IoCs
description pid Process procid_target PID 552 set thread context of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 4056 set thread context of 2540 4056 svchost.exe 91 PID 2852 set thread context of 1864 2852 svchost.exe 93 PID 1780 set thread context of 3684 1780 svchost.exe 95 PID 692 set thread context of 1388 692 svchost.exe 97 PID 4756 set thread context of 1496 4756 svchost.exe 99 PID 968 set thread context of 1224 968 svchost.exe 101 PID 2960 set thread context of 2320 2960 svchost.exe 103 PID 4864 set thread context of 5104 4864 svchost.exe 105 PID 2344 set thread context of 856 2344 svchost.exe 107 PID 4136 set thread context of 4856 4136 svchost.exe 109 PID 4696 set thread context of 2508 4696 svchost.exe 111 PID 1056 set thread context of 3096 1056 svchost.exe 113 PID 2576 set thread context of 2392 2576 svchost.exe 115 PID 4016 set thread context of 1524 4016 svchost.exe 117 PID 404 set thread context of 376 404 svchost.exe 121 PID 3400 set thread context of 1884 3400 svchost.exe 123 PID 2088 set thread context of 4808 2088 svchost.exe 125 PID 1308 set thread context of 1612 1308 svchost.exe 128 PID 2116 set thread context of 3992 2116 svchost.exe 131 PID 3592 set thread context of 2684 3592 svchost.exe 133 PID 3080 set thread context of 4784 3080 svchost.exe 135 PID 1824 set thread context of 2376 1824 svchost.exe 137 PID 3620 set thread context of 1036 3620 svchost.exe 139 PID 736 set thread context of 3000 736 svchost.exe 141 PID 4980 set thread context of 548 4980 svchost.exe 143 PID 1860 set thread context of 5036 1860 svchost.exe 145 PID 1956 set thread context of 3612 1956 svchost.exe 147 PID 2236 set thread context of 3120 2236 svchost.exe 150 PID 3152 set thread context of 4496 3152 svchost.exe 152 PID 3160 set thread context of 2432 3160 svchost.exe 154 PID 2364 set thread context of 884 2364 svchost.exe 156 PID 1100 set thread context of 1304 1100 svchost.exe 158 PID 2644 set thread context of 4324 2644 svchost.exe 160 PID 4848 set thread context of 5100 4848 svchost.exe 162 PID 4792 set thread context of 4884 4792 svchost.exe 164 PID 932 set thread context of 4992 932 svchost.exe 166 PID 2536 set thread context of 2500 2536 svchost.exe 169 PID 112 set thread context of 4524 112 svchost.exe 172 PID 2636 set thread context of 3952 2636 svchost.exe 174 PID 2180 set thread context of 3252 2180 svchost.exe 176 PID 636 set thread context of 4620 636 svchost.exe 178 PID 1784 set thread context of 3908 1784 svchost.exe 180 PID 1100 set thread context of 372 1100 svchost.exe 182 PID 2416 set thread context of 4148 2416 svchost.exe 184 PID 3768 set thread context of 4476 3768 svchost.exe 186 PID 5012 set thread context of 2948 5012 svchost.exe 188 PID 2912 set thread context of 1960 2912 svchost.exe 190 PID 4112 set thread context of 1308 4112 svchost.exe 192 PID 2968 set thread context of 2080 2968 svchost.exe 194 PID 1092 set thread context of 3160 1092 svchost.exe 196 PID 2060 set thread context of 4172 2060 svchost.exe 198 PID 1520 set thread context of 4804 1520 svchost.exe 200 PID 1888 set thread context of 3736 1888 svchost.exe 202 PID 2644 set thread context of 1376 2644 svchost.exe 204 PID 1440 set thread context of 3904 1440 svchost.exe 206 PID 4792 set thread context of 932 4792 svchost.exe 208 PID 4012 set thread context of 2004 4012 svchost.exe 210 PID 3236 set thread context of 2112 3236 svchost.exe 212 PID 3036 set thread context of 4360 3036 svchost.exe 214 PID 2888 set thread context of 4396 2888 svchost.exe 216 PID 1348 set thread context of 4256 1348 svchost.exe 218 PID 316 set thread context of 3892 316 svchost.exe 220 PID 1548 set thread context of 3004 1548 svchost.exe 222 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeSecurityPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeSystemtimePrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeBackupPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeRestorePrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeShutdownPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeDebugPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeUndockPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeManageVolumePrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeImpersonatePrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: 33 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: 34 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: 35 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: 36 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2540 svchost.exe Token: SeSecurityPrivilege 2540 svchost.exe Token: SeTakeOwnershipPrivilege 2540 svchost.exe Token: SeLoadDriverPrivilege 2540 svchost.exe Token: SeSystemProfilePrivilege 2540 svchost.exe Token: SeSystemtimePrivilege 2540 svchost.exe Token: SeProfSingleProcessPrivilege 2540 svchost.exe Token: SeIncBasePriorityPrivilege 2540 svchost.exe Token: SeCreatePagefilePrivilege 2540 svchost.exe Token: SeBackupPrivilege 2540 svchost.exe Token: SeRestorePrivilege 2540 svchost.exe Token: SeShutdownPrivilege 2540 svchost.exe Token: SeDebugPrivilege 2540 svchost.exe Token: SeSystemEnvironmentPrivilege 2540 svchost.exe Token: SeChangeNotifyPrivilege 2540 svchost.exe Token: SeRemoteShutdownPrivilege 2540 svchost.exe Token: SeUndockPrivilege 2540 svchost.exe Token: SeManageVolumePrivilege 2540 svchost.exe Token: SeImpersonatePrivilege 2540 svchost.exe Token: SeCreateGlobalPrivilege 2540 svchost.exe Token: 33 2540 svchost.exe Token: 34 2540 svchost.exe Token: 35 2540 svchost.exe Token: 36 2540 svchost.exe Token: SeIncreaseQuotaPrivilege 1864 svchost.exe Token: SeSecurityPrivilege 1864 svchost.exe Token: SeTakeOwnershipPrivilege 1864 svchost.exe Token: SeLoadDriverPrivilege 1864 svchost.exe Token: SeSystemProfilePrivilege 1864 svchost.exe Token: SeSystemtimePrivilege 1864 svchost.exe Token: SeProfSingleProcessPrivilege 1864 svchost.exe Token: SeIncBasePriorityPrivilege 1864 svchost.exe Token: SeCreatePagefilePrivilege 1864 svchost.exe Token: SeBackupPrivilege 1864 svchost.exe Token: SeRestorePrivilege 1864 svchost.exe Token: SeShutdownPrivilege 1864 svchost.exe Token: SeDebugPrivilege 1864 svchost.exe Token: SeSystemEnvironmentPrivilege 1864 svchost.exe Token: SeChangeNotifyPrivilege 1864 svchost.exe Token: SeRemoteShutdownPrivilege 1864 svchost.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 4056 svchost.exe 2852 svchost.exe 1780 svchost.exe 692 svchost.exe 4756 svchost.exe 968 svchost.exe 2960 svchost.exe 4864 svchost.exe 2344 svchost.exe 4136 svchost.exe 4696 svchost.exe 1056 svchost.exe 2576 svchost.exe 4016 svchost.exe 404 svchost.exe 3400 svchost.exe 2088 svchost.exe 1308 svchost.exe 2116 svchost.exe 3592 svchost.exe 3080 svchost.exe 1824 svchost.exe 3620 svchost.exe 736 svchost.exe 4980 svchost.exe 1860 svchost.exe 1956 svchost.exe 2236 svchost.exe 3152 svchost.exe 3160 svchost.exe 2364 svchost.exe 1100 svchost.exe 2644 svchost.exe 4848 svchost.exe 4792 svchost.exe 932 svchost.exe 2536 svchost.exe 112 svchost.exe 2636 svchost.exe 2180 svchost.exe 636 svchost.exe 1784 svchost.exe 1100 svchost.exe 2416 svchost.exe 3768 svchost.exe 5012 svchost.exe 2912 svchost.exe 4112 svchost.exe 2968 svchost.exe 1092 svchost.exe 2060 svchost.exe 1520 svchost.exe 1888 svchost.exe 2644 svchost.exe 1440 svchost.exe 4792 svchost.exe 4012 svchost.exe 3236 svchost.exe 3036 svchost.exe 2888 svchost.exe 1348 svchost.exe 316 svchost.exe 1548 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 552 wrote to memory of 2528 552 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 87 PID 2528 wrote to memory of 4056 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 90 PID 2528 wrote to memory of 4056 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 90 PID 2528 wrote to memory of 4056 2528 0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe 90 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 4056 wrote to memory of 2540 4056 svchost.exe 91 PID 2540 wrote to memory of 2852 2540 svchost.exe 92 PID 2540 wrote to memory of 2852 2540 svchost.exe 92 PID 2540 wrote to memory of 2852 2540 svchost.exe 92 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 2852 wrote to memory of 1864 2852 svchost.exe 93 PID 1864 wrote to memory of 1780 1864 svchost.exe 94 PID 1864 wrote to memory of 1780 1864 svchost.exe 94 PID 1864 wrote to memory of 1780 1864 svchost.exe 94 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95 PID 1780 wrote to memory of 3684 1780 svchost.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Local\Temp\0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\0c2b1dd5b9eb64ad6130c61826cf2864_JaffaCakes118.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe8⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3684 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:692 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe10⤵
- Executes dropped EXE
PID:1388 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4756 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe12⤵
- Checks computer location settings
- Executes dropped EXE
PID:1496 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:968 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe14⤵
- Checks computer location settings
- Executes dropped EXE
PID:1224 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2960 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2320 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4864 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe18⤵
- Executes dropped EXE
PID:5104 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2344 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe20⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
PID:856 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4136 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe22⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4856 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4696 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe24⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2508 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1056 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe26⤵
- Executes dropped EXE
PID:3096 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2576 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe28⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2392 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"29⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4016 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe30⤵
- Executes dropped EXE
PID:1524 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"31⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:404 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe32⤵
- Checks computer location settings
- Executes dropped EXE
PID:376 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"33⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3400 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe34⤵
- Executes dropped EXE
PID:1884 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"35⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2088 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe36⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
PID:4808 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"37⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1308 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe38⤵
- Executes dropped EXE
PID:1612 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"39⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2116 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe40⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3992 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"41⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3592 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe42⤵
- Executes dropped EXE
PID:2684 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"43⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3080 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe44⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4784 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"45⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1824 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe46⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2376 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"47⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3620 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe48⤵
- Executes dropped EXE
PID:1036 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"49⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:736 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe50⤵
- Checks computer location settings
- Executes dropped EXE
PID:3000 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"51⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4980 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe52⤵
- Checks computer location settings
- Executes dropped EXE
PID:548 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"53⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1860 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe54⤵
- Executes dropped EXE
PID:5036 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"55⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1956 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe56⤵
- Checks computer location settings
- Executes dropped EXE
PID:3612 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"57⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2236 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe58⤵
- Executes dropped EXE
PID:3120 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"59⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3152 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe60⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4496 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"61⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3160 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe62⤵
- Executes dropped EXE
PID:2432 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"63⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2364 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe64⤵
- Executes dropped EXE
- Adds Run key to start application
PID:884 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"65⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1100 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe66⤵
- Executes dropped EXE
PID:1304 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"67⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2644 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe68⤵PID:4324
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"69⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4848 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe70⤵
- System Location Discovery: System Language Discovery
PID:5100 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"71⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4792 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe72⤵PID:4884
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"73⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:932 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe74⤵PID:4992
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"75⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2536 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe76⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2500 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"77⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:112 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe78⤵
- Adds Run key to start application
PID:4524 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"79⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2636 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe80⤵PID:3952
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"81⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2180 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe82⤵PID:3252
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"83⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:636 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe84⤵
- System Location Discovery: System Language Discovery
PID:4620 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"85⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1784 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe86⤵PID:3908
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"87⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1100 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe88⤵PID:372
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"89⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2416 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe90⤵PID:4148
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"91⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3768 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe92⤵PID:4476
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"93⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:5012 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe94⤵
- System Location Discovery: System Language Discovery
PID:2948 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"95⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2912 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe96⤵
- Checks computer location settings
PID:1960 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"97⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4112 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe98⤵PID:1308
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"99⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2968 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe100⤵
- System Location Discovery: System Language Discovery
PID:2080 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"101⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1092 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe102⤵
- Adds Run key to start application
PID:3160 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"103⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2060 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe104⤵PID:4172
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"105⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1520 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe106⤵PID:4804
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"107⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1888 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe108⤵PID:3736
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"109⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2644 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe110⤵PID:1376
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"111⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1440 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe112⤵
- Drops file in System32 directory
PID:3904 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"113⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4792 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe114⤵
- Adds Run key to start application
PID:932 -
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"115⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4012 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe116⤵PID:2004
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"117⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3236 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe118⤵PID:2112
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"119⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3036 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe120⤵PID:4360
-
C:\Windows\SysWOW64\test\svchost.exe"C:\Windows\system32\test\svchost.exe"121⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2888 -
C:\Windows\SysWOW64\test\svchost.exeC:\Windows\SysWOW64\test\svchost.exe122⤵PID:4396
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-