Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13/10/2024, 19:56
Behavioral task
behavioral1
Sample
41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe
-
Size
732KB
-
MD5
41c924bdfbcec073004da66ff4010654
-
SHA1
abd7f33cebe160bb86384e9c4db77788cc51407c
-
SHA256
78fcdb31d09e8d94d4f2430c173e14154fc23ef7d6b07c07b361f22d5d206dda
-
SHA512
3b56eb4002a703fbcfcf3cae9a93a4a6f9676eddbc26304968a64f976b95b671cfbb8e43c1367ddbf9d22961d0c1791816ef193c0b597388e9f14d249866590e
-
SSDEEP
12288:R4dMRU/UP4heFjLDFtooSzUXZRY49SA7GI/p7a6o2Mhi9JHFRn/c0DYz29Ny:awU/UwhWv/XZpSRSJo2xT9c08aPy
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" Server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe -
Sets file to hidden 1 TTPs 48 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2924 attrib.exe 2348 attrib.exe 316 attrib.exe 5392 attrib.exe 5996 attrib.exe 5432 attrib.exe 3780 attrib.exe 3716 attrib.exe 3580 attrib.exe 1516 attrib.exe 2068 attrib.exe 4956 attrib.exe 3876 attrib.exe 4556 attrib.exe 968 attrib.exe 3468 attrib.exe 5792 attrib.exe 3392 attrib.exe 2988 attrib.exe 1100 attrib.exe 876 attrib.exe 2960 attrib.exe 4940 attrib.exe 520 attrib.exe 1484 attrib.exe 1552 attrib.exe 5384 attrib.exe 3468 attrib.exe 2688 attrib.exe 1052 attrib.exe 6020 attrib.exe 4072 attrib.exe 3408 attrib.exe 648 attrib.exe 2456 attrib.exe 5092 attrib.exe 5292 attrib.exe 4900 attrib.exe 3844 attrib.exe 5704 attrib.exe 5728 attrib.exe 5276 attrib.exe 2008 attrib.exe 2180 attrib.exe 4548 attrib.exe 4448 attrib.exe 3492 attrib.exe 2508 attrib.exe -
Checks computer location settings 2 TTPs 24 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 25 IoCs
pid Process 3452 7za.exe 3740 Server.exe 3820 svchost.exe 4280 svchost.exe 3768 svchost.exe 3544 svchost.exe 3720 svchost.exe 348 svchost.exe 1484 svchost.exe 3884 svchost.exe 216 svchost.exe 4940 svchost.exe 4728 svchost.exe 4556 svchost.exe 1484 svchost.exe 3780 svchost.exe 544 svchost.exe 2884 svchost.exe 4984 svchost.exe 2456 svchost.exe 4984 svchost.exe 5412 svchost.exe 5744 svchost.exe 6036 svchost.exe 5284 svchost.exe -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" Server.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\Windupdt\\svchost.exe" svchost.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File created C:\Windows\SysWOW64\Windupdt\svchost.exe svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe attrib.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ svchost.exe -
resource yara_rule behavioral2/memory/4408-0-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/4408-51-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral2/memory/4408-55-0x0000000000400000-0x0000000000474000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 46 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2856 PING.EXE 3952 cmd.exe 3880 PING.EXE 1496 cmd.exe 1400 PING.EXE 6048 cmd.exe 4456 PING.EXE 2224 cmd.exe 648 PING.EXE 1948 cmd.exe 3520 PING.EXE 2816 cmd.exe 2632 PING.EXE 3892 PING.EXE 5020 cmd.exe 4052 PING.EXE 4496 cmd.exe 5424 cmd.exe 1272 PING.EXE 1648 cmd.exe 5112 PING.EXE 4408 PING.EXE 3056 cmd.exe 2024 cmd.exe 4940 PING.EXE 5492 PING.EXE 5756 cmd.exe 1136 cmd.exe 456 PING.EXE 1960 cmd.exe 968 PING.EXE 552 PING.EXE 5824 PING.EXE 4716 cmd.exe 4616 cmd.exe 1212 PING.EXE 3836 cmd.exe 1880 cmd.exe 1932 cmd.exe 2264 cmd.exe 228 PING.EXE 928 cmd.exe 1400 PING.EXE 2260 PING.EXE 2344 cmd.exe 6116 PING.EXE -
Modifies registry class 23 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe -
Runs ping.exe 1 TTPs 23 IoCs
pid Process 1272 PING.EXE 648 PING.EXE 3880 PING.EXE 2632 PING.EXE 5824 PING.EXE 3520 PING.EXE 4408 PING.EXE 456 PING.EXE 4052 PING.EXE 1400 PING.EXE 5492 PING.EXE 2856 PING.EXE 228 PING.EXE 4940 PING.EXE 3892 PING.EXE 552 PING.EXE 6116 PING.EXE 4456 PING.EXE 5112 PING.EXE 1212 PING.EXE 2260 PING.EXE 968 PING.EXE 1400 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3740 Server.exe Token: SeSecurityPrivilege 3740 Server.exe Token: SeTakeOwnershipPrivilege 3740 Server.exe Token: SeLoadDriverPrivilege 3740 Server.exe Token: SeSystemProfilePrivilege 3740 Server.exe Token: SeSystemtimePrivilege 3740 Server.exe Token: SeProfSingleProcessPrivilege 3740 Server.exe Token: SeIncBasePriorityPrivilege 3740 Server.exe Token: SeCreatePagefilePrivilege 3740 Server.exe Token: SeBackupPrivilege 3740 Server.exe Token: SeRestorePrivilege 3740 Server.exe Token: SeShutdownPrivilege 3740 Server.exe Token: SeDebugPrivilege 3740 Server.exe Token: SeSystemEnvironmentPrivilege 3740 Server.exe Token: SeChangeNotifyPrivilege 3740 Server.exe Token: SeRemoteShutdownPrivilege 3740 Server.exe Token: SeUndockPrivilege 3740 Server.exe Token: SeManageVolumePrivilege 3740 Server.exe Token: SeImpersonatePrivilege 3740 Server.exe Token: SeCreateGlobalPrivilege 3740 Server.exe Token: 33 3740 Server.exe Token: 34 3740 Server.exe Token: 35 3740 Server.exe Token: 36 3740 Server.exe Token: SeIncreaseQuotaPrivilege 3820 svchost.exe Token: SeSecurityPrivilege 3820 svchost.exe Token: SeTakeOwnershipPrivilege 3820 svchost.exe Token: SeLoadDriverPrivilege 3820 svchost.exe Token: SeSystemProfilePrivilege 3820 svchost.exe Token: SeSystemtimePrivilege 3820 svchost.exe Token: SeProfSingleProcessPrivilege 3820 svchost.exe Token: SeIncBasePriorityPrivilege 3820 svchost.exe Token: SeCreatePagefilePrivilege 3820 svchost.exe Token: SeBackupPrivilege 3820 svchost.exe Token: SeRestorePrivilege 3820 svchost.exe Token: SeShutdownPrivilege 3820 svchost.exe Token: SeDebugPrivilege 3820 svchost.exe Token: SeSystemEnvironmentPrivilege 3820 svchost.exe Token: SeChangeNotifyPrivilege 3820 svchost.exe Token: SeRemoteShutdownPrivilege 3820 svchost.exe Token: SeUndockPrivilege 3820 svchost.exe Token: SeManageVolumePrivilege 3820 svchost.exe Token: SeImpersonatePrivilege 3820 svchost.exe Token: SeCreateGlobalPrivilege 3820 svchost.exe Token: 33 3820 svchost.exe Token: 34 3820 svchost.exe Token: 35 3820 svchost.exe Token: 36 3820 svchost.exe Token: SeIncreaseQuotaPrivilege 4280 svchost.exe Token: SeSecurityPrivilege 4280 svchost.exe Token: SeTakeOwnershipPrivilege 4280 svchost.exe Token: SeLoadDriverPrivilege 4280 svchost.exe Token: SeSystemProfilePrivilege 4280 svchost.exe Token: SeSystemtimePrivilege 4280 svchost.exe Token: SeProfSingleProcessPrivilege 4280 svchost.exe Token: SeIncBasePriorityPrivilege 4280 svchost.exe Token: SeCreatePagefilePrivilege 4280 svchost.exe Token: SeBackupPrivilege 4280 svchost.exe Token: SeRestorePrivilege 4280 svchost.exe Token: SeShutdownPrivilege 4280 svchost.exe Token: SeDebugPrivilege 4280 svchost.exe Token: SeSystemEnvironmentPrivilege 4280 svchost.exe Token: SeChangeNotifyPrivilege 4280 svchost.exe Token: SeRemoteShutdownPrivilege 4280 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4408 wrote to memory of 4584 4408 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 85 PID 4408 wrote to memory of 4584 4408 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 85 PID 4408 wrote to memory of 4584 4408 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 85 PID 4584 wrote to memory of 3452 4584 cmd.exe 87 PID 4584 wrote to memory of 3452 4584 cmd.exe 87 PID 4584 wrote to memory of 3452 4584 cmd.exe 87 PID 4408 wrote to memory of 3740 4408 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 89 PID 4408 wrote to memory of 3740 4408 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 89 PID 4408 wrote to memory of 3740 4408 41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe 89 PID 3740 wrote to memory of 5072 3740 Server.exe 90 PID 3740 wrote to memory of 5072 3740 Server.exe 90 PID 3740 wrote to memory of 5072 3740 Server.exe 90 PID 3740 wrote to memory of 3536 3740 Server.exe 92 PID 3740 wrote to memory of 3536 3740 Server.exe 92 PID 3740 wrote to memory of 3536 3740 Server.exe 92 PID 5072 wrote to memory of 2008 5072 cmd.exe 94 PID 5072 wrote to memory of 2008 5072 cmd.exe 94 PID 5072 wrote to memory of 2008 5072 cmd.exe 94 PID 3536 wrote to memory of 3392 3536 cmd.exe 95 PID 3536 wrote to memory of 3392 3536 cmd.exe 95 PID 3536 wrote to memory of 3392 3536 cmd.exe 95 PID 3740 wrote to memory of 3820 3740 Server.exe 96 PID 3740 wrote to memory of 3820 3740 Server.exe 96 PID 3740 wrote to memory of 3820 3740 Server.exe 96 PID 3740 wrote to memory of 1136 3740 Server.exe 97 PID 3740 wrote to memory of 1136 3740 Server.exe 97 PID 3740 wrote to memory of 1136 3740 Server.exe 97 PID 1136 wrote to memory of 1272 1136 cmd.exe 99 PID 1136 wrote to memory of 1272 1136 cmd.exe 99 PID 1136 wrote to memory of 1272 1136 cmd.exe 99 PID 3820 wrote to memory of 4800 3820 svchost.exe 100 PID 3820 wrote to memory of 4800 3820 svchost.exe 100 PID 3820 wrote to memory of 4800 3820 svchost.exe 100 PID 3820 wrote to memory of 5052 3820 svchost.exe 102 PID 3820 wrote to memory of 5052 3820 svchost.exe 102 PID 3820 wrote to memory of 5052 3820 svchost.exe 102 PID 4800 wrote to memory of 3468 4800 cmd.exe 104 PID 4800 wrote to memory of 3468 4800 cmd.exe 104 PID 4800 wrote to memory of 3468 4800 cmd.exe 104 PID 5052 wrote to memory of 2180 5052 cmd.exe 105 PID 5052 wrote to memory of 2180 5052 cmd.exe 105 PID 5052 wrote to memory of 2180 5052 cmd.exe 105 PID 3820 wrote to memory of 4280 3820 svchost.exe 106 PID 3820 wrote to memory of 4280 3820 svchost.exe 106 PID 3820 wrote to memory of 4280 3820 svchost.exe 106 PID 3820 wrote to memory of 2264 3820 svchost.exe 107 PID 3820 wrote to memory of 2264 3820 svchost.exe 107 PID 3820 wrote to memory of 2264 3820 svchost.exe 107 PID 2264 wrote to memory of 648 2264 cmd.exe 109 PID 2264 wrote to memory of 648 2264 cmd.exe 109 PID 2264 wrote to memory of 648 2264 cmd.exe 109 PID 4280 wrote to memory of 3116 4280 svchost.exe 110 PID 4280 wrote to memory of 3116 4280 svchost.exe 110 PID 4280 wrote to memory of 3116 4280 svchost.exe 110 PID 4280 wrote to memory of 400 4280 svchost.exe 111 PID 4280 wrote to memory of 400 4280 svchost.exe 111 PID 4280 wrote to memory of 400 4280 svchost.exe 111 PID 400 wrote to memory of 2688 400 cmd.exe 115 PID 400 wrote to memory of 2688 400 cmd.exe 115 PID 400 wrote to memory of 2688 400 cmd.exe 115 PID 3116 wrote to memory of 4548 3116 cmd.exe 114 PID 3116 wrote to memory of 4548 3116 cmd.exe 114 PID 3116 wrote to memory of 4548 3116 cmd.exe 114 PID 4280 wrote to memory of 3768 4280 svchost.exe 116 -
Views/modifies file attributes 1 TTPs 48 IoCs
pid Process 2688 attrib.exe 5996 attrib.exe 5432 attrib.exe 2180 attrib.exe 3580 attrib.exe 3468 attrib.exe 5392 attrib.exe 5728 attrib.exe 4556 attrib.exe 5704 attrib.exe 520 attrib.exe 4072 attrib.exe 1516 attrib.exe 4900 attrib.exe 1052 attrib.exe 5384 attrib.exe 5792 attrib.exe 4548 attrib.exe 2988 attrib.exe 2068 attrib.exe 968 attrib.exe 5092 attrib.exe 3468 attrib.exe 3876 attrib.exe 1552 attrib.exe 5276 attrib.exe 4956 attrib.exe 2960 attrib.exe 648 attrib.exe 2008 attrib.exe 2924 attrib.exe 3716 attrib.exe 3408 attrib.exe 1484 attrib.exe 4940 attrib.exe 2456 attrib.exe 3392 attrib.exe 4448 attrib.exe 1100 attrib.exe 2508 attrib.exe 316 attrib.exe 6020 attrib.exe 5292 attrib.exe 2348 attrib.exe 876 attrib.exe 3492 attrib.exe 3844 attrib.exe 3780 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\41c924bdfbcec073004da66ff4010654_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\7za.exe" "x" "-y" "C:\Users\Admin\AppData\Roaming\Server.7z" "-pHVLnt5Dy""2⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Roaming\7za.exe"C:\Users\Admin\AppData\Roaming\7za.exe" "x" "-y" "C:\Users\Admin\AppData\Roaming\Server.7z" "-pHVLnt5Dy"3⤵
- Executes dropped EXE
PID:3452
-
-
-
C:\Users\Admin\AppData\Roaming\Server.exeC:\Users\Admin\AppData\Roaming\Server.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\Server.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming\Server.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3392
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3468
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2180
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h5⤵
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4548
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h5⤵
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h6⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2688
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h6⤵
- System Location Discovery: System Language Discovery
PID:1664 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h7⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h6⤵PID:1772
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h7⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2924
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h7⤵PID:3732
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h8⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:520
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:1428 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2988
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"7⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h8⤵
- System Location Discovery: System Language Discovery
PID:2408 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4072
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h8⤵PID:4992
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h9⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3716
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"8⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h9⤵
- System Location Discovery: System Language Discovery
PID:1572 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h10⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3580
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h9⤵PID:1388
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h10⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2348
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"9⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h10⤵
- System Location Discovery: System Language Discovery
PID:2340 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3408
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h10⤵
- System Location Discovery: System Language Discovery
PID:3100 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1100
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"10⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h11⤵PID:2660
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h11⤵PID:1116
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h12⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4900
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"11⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h12⤵PID:3148
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h13⤵
- Sets file to hidden
- Views/modifies file attributes
PID:876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h12⤵PID:1360
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2068
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"12⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h13⤵
- System Location Discovery: System Language Discovery
PID:3980 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h14⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1484
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h13⤵
- System Location Discovery: System Language Discovery
PID:1100 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4956
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"13⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4728 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h14⤵
- System Location Discovery: System Language Discovery
PID:4160 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3492
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h14⤵
- System Location Discovery: System Language Discovery
PID:1912 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2960
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"14⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h15⤵PID:2648
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h15⤵PID:1944
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h16⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1052
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"15⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h16⤵PID:2404
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h17⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h16⤵PID:1956
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3844
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"16⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:3780 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h17⤵PID:32
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h18⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4556
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h17⤵PID:1052
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h18⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:648
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"17⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h18⤵PID:2540
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h19⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h18⤵PID:4956
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h19⤵
- Sets file to hidden
- Views/modifies file attributes
PID:316
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"18⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h19⤵
- System Location Discovery: System Language Discovery
PID:3076 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h20⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h19⤵PID:4896
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h20⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2456
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"19⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:4876 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h21⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3780
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:4548 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h21⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:968
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"20⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2456 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h21⤵
- System Location Discovery: System Language Discovery
PID:2944 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h22⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h21⤵PID:1444
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h22⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3468
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"21⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h22⤵PID:5296
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h23⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5384
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h22⤵
- System Location Discovery: System Language Discovery
PID:5304 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h23⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5392
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"22⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h23⤵
- System Location Discovery: System Language Discovery
PID:5624 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h24⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5704
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h23⤵PID:5640
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h24⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5728
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"23⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:5744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h24⤵PID:5912
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h24⤵PID:5940
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h25⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6020
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"24⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h25⤵PID:3932
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h26⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5292
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h25⤵
- System Location Discovery: System Language Discovery
PID:3140 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h26⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5276
-
-
-
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"25⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:5284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h26⤵PID:3408
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt\svchost.exe" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5432
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\Windupdt" +s +h26⤵PID:5704
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\Windupdt" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5792
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"25⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1932 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 526⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4456
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"24⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6048 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 525⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6116
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"23⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5756 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 524⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5824
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"22⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5424 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 523⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5492
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"21⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4496 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 522⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1400
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"20⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2344 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 521⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1400
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"19⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2224 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 520⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4052
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"18⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1880 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 519⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:552
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"17⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5020 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 518⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:968
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"16⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1960 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 517⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3892
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"15⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:928 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 516⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4940
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1496 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 515⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2260
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"13⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3836 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 514⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:228
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"12⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2024 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 513⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2632
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"11⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3056 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 512⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1212
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"10⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4616 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 511⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5112
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"9⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2816 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 510⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:456
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"8⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1648 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 59⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4408
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"7⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3952 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 58⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3880
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"6⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4716 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 57⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2856
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1948 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 56⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3520
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\Windupdt\svchost.exe"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 55⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:648
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Roaming\Server.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1272
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226KB
MD5339d416cc9228b8767fab174ef22c36d
SHA14f02beb635f08ae389d55cbc54b9c9cc01d3dcc2
SHA256ebb17542e1484b5cfd421f03662da89630db1e2dca7fce1c54f0c8e53a1c29d5
SHA512a39f8497a7426663788b4b140f78912ea2bc342c7aa09440c90fe06b7afd8feee49c4ab52b4e37941d0c0ced68bf948e3c466e0ae873b8917a02ff666a9128b2
-
Filesize
574KB
MD542badc1d2f03a8b1e4875740d3d49336
SHA1cee178da1fb05f99af7a3547093122893bd1eb46
SHA256c136b1467d669a725478a6110ebaaab3cb88a3d389dfa688e06173c066b76fcf
SHA5126bc519a7368ee6bd8c8f69f2d634dd18799b4ca31fbc284d2580ba625f3a88b6a52d2bc17bea0e75e63ca11c10356c47ee00c2c500294abcb5141424fc5dc71c
-
Filesize
224KB
MD573bd60ded28c2d96e8c3dd264c0d1722
SHA15b8311f22928366069d76bf63f69b49b4999c673
SHA2563e185059a20b71dc12ce5489012ae0cd63246d7ed593853f269d7b3685273d64
SHA5125e6c00598475e3185028dc7980da4e97e600e64bfc1e5b492f87d8fc4029265d3c5209438d470b0be0982b0d3d08ca11ce2a57a06125330e8ddc53535cef8031