Analysis
-
max time kernel
149s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13/10/2024, 19:56
Behavioral task
behavioral1
Sample
41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe
-
Size
732KB
-
MD5
41c924bdfbcec073004da66ff4010654
-
SHA1
abd7f33cebe160bb86384e9c4db77788cc51407c
-
SHA256
78fcdb31d09e8d94d4f2430c173e14154fc23ef7d6b07c07b361f22d5d206dda
-
SHA512
3b56eb4002a703fbcfcf3cae9a93a4a6f9676eddbc26304968a64f976b95b671cfbb8e43c1367ddbf9d22961d0c1791816ef193c0b597388e9f14d249866590e
-
SSDEEP
12288:R4dMRU/UP4heFjLDFtooSzUXZRY49SA7GI/p7a6o2Mhi9JHFRn/c0DYz29Ny:awU/UwhWv/XZpSRSJo2xT9c08aPy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" Server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe -
Sets file to hidden 1 TTPs 48 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1576 attrib.exe 2344 attrib.exe 2680 attrib.exe 1316 attrib.exe 1748 attrib.exe 1908 attrib.exe 1360 attrib.exe 1592 attrib.exe 860 attrib.exe 1736 attrib.exe 2692 attrib.exe 2812 attrib.exe 2444 attrib.exe 860 attrib.exe 2748 attrib.exe 2524 attrib.exe 2364 attrib.exe 1788 attrib.exe 1744 attrib.exe 2144 attrib.exe 2128 attrib.exe 1452 attrib.exe 2040 attrib.exe 2080 attrib.exe 780 attrib.exe 2876 attrib.exe 2644 attrib.exe 868 attrib.exe 1748 attrib.exe 1512 attrib.exe 2480 attrib.exe 980 attrib.exe 2872 attrib.exe 1512 attrib.exe 1936 attrib.exe 1916 attrib.exe 2800 attrib.exe 2732 attrib.exe 2548 attrib.exe 1912 attrib.exe 2440 attrib.exe 2668 attrib.exe 2252 attrib.exe 1132 attrib.exe 1312 attrib.exe 3024 attrib.exe 2716 attrib.exe 1440 attrib.exe -
Executes dropped EXE 25 IoCs
pid Process 2884 7za.exe 824 Server.exe 2960 svchost.exe 2288 svchost.exe 2992 svchost.exe 2040 svchost.exe 2000 svchost.exe 1368 svchost.exe 2776 svchost.exe 2648 svchost.exe 2416 svchost.exe 2980 svchost.exe 2040 svchost.exe 2112 svchost.exe 2640 svchost.exe 2560 svchost.exe 980 svchost.exe 916 svchost.exe 2376 svchost.exe 2984 svchost.exe 2296 svchost.exe 1652 svchost.exe 772 svchost.exe 2876 svchost.exe 1316 svchost.exe -
Loads dropped DLL 50 IoCs
pid Process 3000 cmd.exe 3000 cmd.exe 376 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 376 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 824 Server.exe 824 Server.exe 2960 svchost.exe 2960 svchost.exe 2288 svchost.exe 2288 svchost.exe 2992 svchost.exe 2992 svchost.exe 2040 svchost.exe 2040 svchost.exe 2000 svchost.exe 2000 svchost.exe 1368 svchost.exe 1368 svchost.exe 2776 svchost.exe 2776 svchost.exe 2648 svchost.exe 2648 svchost.exe 2416 svchost.exe 2416 svchost.exe 2980 svchost.exe 2980 svchost.exe 2040 svchost.exe 2040 svchost.exe 2112 svchost.exe 2112 svchost.exe 2640 svchost.exe 2640 svchost.exe 2560 svchost.exe 2560 svchost.exe 980 svchost.exe 980 svchost.exe 916 svchost.exe 916 svchost.exe 2376 svchost.exe 2376 svchost.exe 2984 svchost.exe 2984 svchost.exe 2296 svchost.exe 2296 svchost.exe 1652 svchost.exe 1652 svchost.exe 772 svchost.exe 772 svchost.exe 2876 svchost.exe 2876 svchost.exe -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" Server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe -
resource yara_rule behavioral1/memory/376-0-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/376-24-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/376-39-0x0000000000400000-0x0000000000474000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7za.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 48 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1480 cmd.exe 1976 cmd.exe 2592 cmd.exe 2804 cmd.exe 1644 cmd.exe 1436 cmd.exe 1596 PING.EXE 2612 cmd.exe 1984 PING.EXE 1992 cmd.exe 2360 cmd.exe 1736 PING.EXE 2448 cmd.exe 2336 cmd.exe 2440 PING.EXE 1132 PING.EXE 2920 cmd.exe 2220 cmd.exe 1920 cmd.exe 2108 PING.EXE 2524 PING.EXE 1980 cmd.exe 2680 cmd.exe 2876 PING.EXE 2216 cmd.exe 2740 cmd.exe 2440 PING.EXE 2876 cmd.exe 1460 cmd.exe 1224 PING.EXE 1224 PING.EXE 2824 PING.EXE 556 PING.EXE 1180 cmd.exe 2452 PING.EXE 1260 PING.EXE 544 cmd.exe 1600 PING.EXE 1748 PING.EXE 3016 PING.EXE 2540 cmd.exe 376 PING.EXE 2992 PING.EXE 1764 PING.EXE 1640 cmd.exe 1996 PING.EXE 1528 PING.EXE 1744 PING.EXE -
Runs ping.exe 1 TTPs 24 IoCs
pid Process 1984 PING.EXE 1600 PING.EXE 2992 PING.EXE 1528 PING.EXE 2452 PING.EXE 2524 PING.EXE 1260 PING.EXE 1764 PING.EXE 2440 PING.EXE 1132 PING.EXE 2824 PING.EXE 376 PING.EXE 2108 PING.EXE 1744 PING.EXE 2876 PING.EXE 1748 PING.EXE 1736 PING.EXE 1224 PING.EXE 2440 PING.EXE 1996 PING.EXE 1224 PING.EXE 556 PING.EXE 3016 PING.EXE 1596 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 824 Server.exe Token: SeSecurityPrivilege 824 Server.exe Token: SeTakeOwnershipPrivilege 824 Server.exe Token: SeLoadDriverPrivilege 824 Server.exe Token: SeSystemProfilePrivilege 824 Server.exe Token: SeSystemtimePrivilege 824 Server.exe Token: SeProfSingleProcessPrivilege 824 Server.exe Token: SeIncBasePriorityPrivilege 824 Server.exe Token: SeCreatePagefilePrivilege 824 Server.exe Token: SeBackupPrivilege 824 Server.exe Token: SeRestorePrivilege 824 Server.exe Token: SeShutdownPrivilege 824 Server.exe Token: SeDebugPrivilege 824 Server.exe Token: SeSystemEnvironmentPrivilege 824 Server.exe Token: SeChangeNotifyPrivilege 824 Server.exe Token: SeRemoteShutdownPrivilege 824 Server.exe Token: SeUndockPrivilege 824 Server.exe Token: SeManageVolumePrivilege 824 Server.exe Token: SeImpersonatePrivilege 824 Server.exe Token: SeCreateGlobalPrivilege 824 Server.exe Token: 33 824 Server.exe Token: 34 824 Server.exe Token: 35 824 Server.exe Token: SeIncreaseQuotaPrivilege 2960 svchost.exe Token: SeSecurityPrivilege 2960 svchost.exe Token: SeTakeOwnershipPrivilege 2960 svchost.exe Token: SeLoadDriverPrivilege 2960 svchost.exe Token: SeSystemProfilePrivilege 2960 svchost.exe Token: SeSystemtimePrivilege 2960 svchost.exe Token: SeProfSingleProcessPrivilege 2960 svchost.exe Token: SeIncBasePriorityPrivilege 2960 svchost.exe Token: SeCreatePagefilePrivilege 2960 svchost.exe Token: SeBackupPrivilege 2960 svchost.exe Token: SeRestorePrivilege 2960 svchost.exe Token: SeShutdownPrivilege 2960 svchost.exe Token: SeDebugPrivilege 2960 svchost.exe Token: SeSystemEnvironmentPrivilege 2960 svchost.exe Token: SeChangeNotifyPrivilege 2960 svchost.exe Token: SeRemoteShutdownPrivilege 2960 svchost.exe Token: SeUndockPrivilege 2960 svchost.exe Token: SeManageVolumePrivilege 2960 svchost.exe Token: SeImpersonatePrivilege 2960 svchost.exe Token: SeCreateGlobalPrivilege 2960 svchost.exe Token: 33 2960 svchost.exe Token: 34 2960 svchost.exe Token: 35 2960 svchost.exe Token: SeIncreaseQuotaPrivilege 2288 svchost.exe Token: SeSecurityPrivilege 2288 svchost.exe Token: SeTakeOwnershipPrivilege 2288 svchost.exe Token: SeLoadDriverPrivilege 2288 svchost.exe Token: SeSystemProfilePrivilege 2288 svchost.exe Token: SeSystemtimePrivilege 2288 svchost.exe Token: SeProfSingleProcessPrivilege 2288 svchost.exe Token: SeIncBasePriorityPrivilege 2288 svchost.exe Token: SeCreatePagefilePrivilege 2288 svchost.exe Token: SeBackupPrivilege 2288 svchost.exe Token: SeRestorePrivilege 2288 svchost.exe Token: SeShutdownPrivilege 2288 svchost.exe Token: SeDebugPrivilege 2288 svchost.exe Token: SeSystemEnvironmentPrivilege 2288 svchost.exe Token: SeChangeNotifyPrivilege 2288 svchost.exe Token: SeRemoteShutdownPrivilege 2288 svchost.exe Token: SeUndockPrivilege 2288 svchost.exe Token: SeManageVolumePrivilege 2288 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 376 wrote to memory of 3000 376 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 30 PID 376 wrote to memory of 3000 376 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 30 PID 376 wrote to memory of 3000 376 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 30 PID 376 wrote to memory of 3000 376 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 30 PID 3000 wrote to memory of 2884 3000 cmd.exe 32 PID 3000 wrote to memory of 2884 3000 cmd.exe 32 PID 3000 wrote to memory of 2884 3000 cmd.exe 32 PID 3000 wrote to memory of 2884 3000 cmd.exe 32 PID 376 wrote to memory of 824 376 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 33 PID 376 wrote to memory of 824 376 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 33 PID 376 wrote to memory of 824 376 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 33 PID 376 wrote to memory of 824 376 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 33 PID 824 wrote to memory of 2756 824 Server.exe 34 PID 824 wrote to memory of 2756 824 Server.exe 34 PID 824 wrote to memory of 2756 824 Server.exe 34 PID 824 wrote to memory of 2756 824 Server.exe 34 PID 824 wrote to memory of 2860 824 Server.exe 35 PID 824 wrote to memory of 2860 824 Server.exe 35 PID 824 wrote to memory of 2860 824 Server.exe 35 PID 824 wrote to memory of 2860 824 Server.exe 35 PID 2756 wrote to memory of 2644 2756 cmd.exe 39 PID 2756 wrote to memory of 2644 2756 cmd.exe 39 PID 2756 wrote to memory of 2644 2756 cmd.exe 39 PID 2756 wrote to memory of 2644 2756 cmd.exe 39 PID 2860 wrote to memory of 2732 2860 cmd.exe 38 PID 2860 wrote to memory of 2732 2860 cmd.exe 38 PID 2860 wrote to memory of 2732 2860 cmd.exe 38 PID 2860 wrote to memory of 2732 2860 cmd.exe 38 PID 824 wrote to memory of 2960 824 Server.exe 40 PID 824 wrote to memory of 2960 824 Server.exe 40 PID 824 wrote to memory of 2960 824 Server.exe 40 PID 824 wrote to memory of 2960 824 Server.exe 40 PID 824 wrote to memory of 2612 824 Server.exe 41 PID 824 wrote to memory of 2612 824 Server.exe 41 PID 824 wrote to memory of 2612 824 Server.exe 41 PID 824 wrote to memory of 2612 824 Server.exe 41 PID 2612 wrote to memory of 2876 2612 cmd.exe 43 PID 2612 wrote to memory of 2876 2612 cmd.exe 43 PID 2612 wrote to memory of 2876 2612 cmd.exe 43 PID 2612 wrote to memory of 2876 2612 cmd.exe 43 PID 2960 wrote to memory of 452 2960 svchost.exe 44 PID 2960 wrote to memory of 452 2960 svchost.exe 44 PID 2960 wrote to memory of 452 2960 svchost.exe 44 PID 2960 wrote to memory of 452 2960 svchost.exe 44 PID 2960 wrote to memory of 1168 2960 svchost.exe 46 PID 2960 wrote to memory of 1168 2960 svchost.exe 46 PID 2960 wrote to memory of 1168 2960 svchost.exe 46 PID 2960 wrote to memory of 1168 2960 svchost.exe 46 PID 452 wrote to memory of 1360 452 cmd.exe 48 PID 452 wrote to memory of 1360 452 cmd.exe 48 PID 452 wrote to memory of 1360 452 cmd.exe 48 PID 452 wrote to memory of 1360 452 cmd.exe 48 PID 1168 wrote to memory of 1512 1168 cmd.exe 49 PID 1168 wrote to memory of 1512 1168 cmd.exe 49 PID 1168 wrote to memory of 1512 1168 cmd.exe 49 PID 1168 wrote to memory of 1512 1168 cmd.exe 49 PID 2960 wrote to memory of 2288 2960 svchost.exe 50 PID 2960 wrote to memory of 2288 2960 svchost.exe 50 PID 2960 wrote to memory of 2288 2960 svchost.exe 50 PID 2960 wrote to memory of 2288 2960 svchost.exe 50 PID 2960 wrote to memory of 1976 2960 svchost.exe 51 PID 2960 wrote to memory of 1976 2960 svchost.exe 51 PID 2960 wrote to memory of 1976 2960 svchost.exe 51 PID 2960 wrote to memory of 1976 2960 svchost.exe 51 -
Views/modifies file attributes 1 TTPs 48 IoCs
pid Process 1748 attrib.exe 1512 attrib.exe 2344 attrib.exe 2800 attrib.exe 2716 attrib.exe 2080 attrib.exe 1316 attrib.exe 1912 attrib.exe 868 attrib.exe 2692 attrib.exe 2872 attrib.exe 1452 attrib.exe 1312 attrib.exe 2748 attrib.exe 1908 attrib.exe 2524 attrib.exe 2440 attrib.exe 2444 attrib.exe 2128 attrib.exe 1512 attrib.exe 2040 attrib.exe 1744 attrib.exe 2732 attrib.exe 2876 attrib.exe 860 attrib.exe 2252 attrib.exe 1916 attrib.exe 1592 attrib.exe 1788 attrib.exe 1736 attrib.exe 1440 attrib.exe 1132 attrib.exe 2548 attrib.exe 1748 attrib.exe 2812 attrib.exe 1576 attrib.exe 1936 attrib.exe 2644 attrib.exe 1360 attrib.exe 2144 attrib.exe 2364 attrib.exe 980 attrib.exe 860 attrib.exe 2680 attrib.exe 2480 attrib.exe 2668 attrib.exe 3024 attrib.exe 780 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\7za.exe" "x" "-y" "C:\Users\Admin\AppData\Roaming\Server.7z" "-pHVLnt5Dy""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Roaming\7za.exe"C:\Users\Admin\AppData\Roaming\7za.exe" "x" "-y" "C:\Users\Admin\AppData\Roaming\Server.7z" "-pHVLnt5Dy"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2884
-
-
-
C:\Users\Admin\AppData\Roaming\Server.exeC:\Users\Admin\AppData\Roaming\Server.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\Server.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming\Server.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2732
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1360
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h4⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1512
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h5⤵PID:1932
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2480
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h5⤵PID:1392
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h6⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2692
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2992 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h6⤵PID:3040
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h7⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2144
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h6⤵
- System Location Discovery: System Language Discovery
PID:2212 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h7⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2364
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h7⤵PID:920
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h8⤵
- Sets file to hidden
- Views/modifies file attributes
PID:980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:2968 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2812
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2000 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h8⤵
- System Location Discovery: System Language Discovery
PID:1080 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h9⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1440
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h8⤵
- System Location Discovery: System Language Discovery
PID:3052 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h9⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1576
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h9⤵PID:2008
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h10⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2252
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h9⤵
- System Location Discovery: System Language Discovery
PID:1572 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2444
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"9⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h10⤵PID:2044
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h10⤵PID:2760
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h11⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2128
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h11⤵PID:1448
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h11⤵PID:2408
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h12⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1936
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"11⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2416 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h12⤵
- System Location Discovery: System Language Discovery
PID:1948 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h12⤵
- System Location Discovery: System Language Discovery
PID:2892 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1132
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h13⤵
- System Location Discovery: System Language Discovery
PID:2176 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2344
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h13⤵
- System Location Discovery: System Language Discovery
PID:2528 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1452
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"13⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h14⤵PID:1440
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h15⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1312
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h14⤵PID:2352
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h15⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:860
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"14⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h15⤵PID:2700
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2668
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h15⤵PID:2808
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2800
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"15⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h16⤵PID:2460
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h16⤵PID:2072
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2680
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"16⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h17⤵PID:2260
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h18⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h17⤵
- System Location Discovery: System Language Discovery
PID:3008 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h18⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2748
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"17⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h18⤵
- System Location Discovery: System Language Discovery
PID:1476 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h19⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h18⤵PID:820
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h19⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1316
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h19⤵PID:2688
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h20⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2716
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h19⤵PID:2120
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h20⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2548
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"19⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h20⤵PID:1512
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h21⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2080
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:2552 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h21⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1744
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"20⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h21⤵PID:2268
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h22⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h21⤵PID:1516
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h22⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:780
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"21⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h22⤵PID:2304
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h23⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1912
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h22⤵
- System Location Discovery: System Language Discovery
PID:2888 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h23⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2876
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1652 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h23⤵PID:2376
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h24⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h23⤵PID:2016
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h24⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:860
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"23⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h24⤵PID:1764
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2440
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h24⤵PID:764
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:868
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h25⤵PID:1528
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h26⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h25⤵
- System Location Discovery: System Language Discovery
PID:860 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h26⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1908
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"25⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:1316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h26⤵PID:1744
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h26⤵PID:1592
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1736
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"26⤵PID:1340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"26⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2876 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 527⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2440
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"25⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1640 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 526⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2440
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"24⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2540 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 525⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1744
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"23⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2336 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 524⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1596
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"22⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2680 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 523⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3016
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"21⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2448 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 522⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1764
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"20⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1980 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 521⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1260
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"19⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1436 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 520⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2524
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"18⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1480 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 519⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2452
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"17⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1180 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 518⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1528
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"16⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1644 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 517⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1224
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"15⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2804 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 516⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2108
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"14⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1992 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 515⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:556
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2360 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 514⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1736
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"12⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2220 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 513⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2992
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"11⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1920 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 512⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1224
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"10⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2592 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 511⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:376
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"9⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2740 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 510⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2824
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"8⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2920 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 59⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1996
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"7⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1460 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 58⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1748
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"6⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2216 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 57⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1600
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:544 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 56⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1132
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1976 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 55⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1984
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Roaming\Server.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
224KB
MD573bd60ded28c2d96e8c3dd264c0d1722
SHA15b8311f22928366069d76bf63f69b49b4999c673
SHA2563e185059a20b71dc12ce5489012ae0cd63246d7ed593853f269d7b3685273d64
SHA5125e6c00598475e3185028dc7980da4e97e600e64bfc1e5b492f87d8fc4029265d3c5209438d470b0be0982b0d3d08ca11ce2a57a06125330e8ddc53535cef8031
-
Filesize
226KB
MD5339d416cc9228b8767fab174ef22c36d
SHA14f02beb635f08ae389d55cbc54b9c9cc01d3dcc2
SHA256ebb17542e1484b5cfd421f03662da89630db1e2dca7fce1c54f0c8e53a1c29d5
SHA512a39f8497a7426663788b4b140f78912ea2bc342c7aa09440c90fe06b7afd8feee49c4ab52b4e37941d0c0ced68bf948e3c466e0ae873b8917a02ff666a9128b2