Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/10/2024, 01:29
Static task
static1
Behavioral task
behavioral1
Sample
75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe
-
Size
867KB
-
MD5
75a6e471f546f407031f9d7dc71e3fe9
-
SHA1
4e95d3aab37c18fe8227f5bff852f202c0eeb3eb
-
SHA256
9b8a5b8cbd57e504d47454e1e1b3c85e39de4d2d941cd3b90c3c54d99a12c63f
-
SHA512
635afb5a8ac26243a21872758948c16a4c1a1a16a5e23bbcb7827ccf53e207c92eabe1f30f40ccb0cd8e0bb103916d950173b179876801282c306746743a6fb8
-
SSDEEP
24576:z9CdFrar4Guj/gYOX/VbBXcV31iXhzDtFCi8OLrIoU9jx:zodFr+huj/K/XXO1iXNDtFCROLrujx
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 27 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" hh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe -
Sets file to hidden 1 TTPs 52 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2112 attrib.exe 2688 attrib.exe 1472 attrib.exe 2556 attrib.exe 1796 attrib.exe 1904 attrib.exe 1916 attrib.exe 1652 attrib.exe 2280 attrib.exe 1788 attrib.exe 2428 attrib.exe 2192 attrib.exe 1608 attrib.exe 2076 attrib.exe 2656 attrib.exe 1712 attrib.exe 2604 attrib.exe 1920 attrib.exe 1468 attrib.exe 620 attrib.exe 1680 attrib.exe 908 attrib.exe 2676 attrib.exe 1920 attrib.exe 1192 attrib.exe 3352 attrib.exe 3364 attrib.exe 352 attrib.exe 1632 attrib.exe 896 attrib.exe 2996 attrib.exe 2760 attrib.exe 536 attrib.exe 584 attrib.exe 1012 attrib.exe 1740 attrib.exe 1620 attrib.exe 2936 attrib.exe 2712 attrib.exe 2700 attrib.exe 1228 attrib.exe 2676 attrib.exe 1712 attrib.exe 2700 attrib.exe 2760 attrib.exe 1668 attrib.exe 900 attrib.exe 1652 attrib.exe 3068 attrib.exe 844 attrib.exe 1620 attrib.exe 928 attrib.exe -
Executes dropped EXE 54 IoCs
pid Process 2568 hh.exe 1460 129660.devid.info.exe 2648 129660.DEVID.INFO.EXE 2964 svch0stc.exe 2428 129660.DEVID.INFO.EXE 848 svch0stc.exe 600 129660.DEVID.INFO.EXE 280 svch0stc.exe 1828 129660.DEVID.INFO.EXE 1624 svch0stc.exe 2796 129660.DEVID.INFO.EXE 2100 svch0stc.exe 1508 129660.DEVID.INFO.EXE 2620 svch0stc.exe 1472 129660.DEVID.INFO.EXE 3032 svch0stc.exe 1984 129660.DEVID.INFO.EXE 2264 svch0stc.exe 2688 129660.DEVID.INFO.EXE 808 svch0stc.exe 2996 129660.DEVID.INFO.EXE 2160 svch0stc.exe 2428 129660.DEVID.INFO.EXE 2556 svch0stc.exe 2192 129660.DEVID.INFO.EXE 536 svch0stc.exe 2404 129660.DEVID.INFO.EXE 1364 svch0stc.exe 1816 129660.DEVID.INFO.EXE 2960 svch0stc.exe 1224 129660.DEVID.INFO.EXE 2444 svch0stc.exe 2760 129660.DEVID.INFO.EXE 280 svch0stc.exe 2948 129660.DEVID.INFO.EXE 2960 svch0stc.exe 1680 129660.DEVID.INFO.EXE 2388 svch0stc.exe 2688 129660.DEVID.INFO.EXE 2720 svch0stc.exe 1668 129660.DEVID.INFO.EXE 908 svch0stc.exe 2608 129660.DEVID.INFO.EXE 928 svch0stc.exe 2216 129660.DEVID.INFO.EXE 2428 svch0stc.exe 1444 129660.DEVID.INFO.EXE 2760 svch0stc.exe 264 129660.DEVID.INFO.EXE 280 svch0stc.exe 1460 129660.DEVID.INFO.EXE 3184 svch0stc.exe 3312 129660.DEVID.INFO.EXE 3512 svch0stc.exe -
Loads dropped DLL 64 IoCs
pid Process 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 2568 hh.exe 2568 hh.exe 2568 hh.exe 2964 svch0stc.exe 2964 svch0stc.exe 2964 svch0stc.exe 848 svch0stc.exe 848 svch0stc.exe 848 svch0stc.exe 280 svch0stc.exe 280 svch0stc.exe 280 svch0stc.exe 1624 svch0stc.exe 1624 svch0stc.exe 1624 svch0stc.exe 2100 svch0stc.exe 2100 svch0stc.exe 2100 svch0stc.exe 2620 svch0stc.exe 2620 svch0stc.exe 2620 svch0stc.exe 3032 svch0stc.exe 3032 svch0stc.exe 3032 svch0stc.exe 2264 svch0stc.exe 2264 svch0stc.exe 2264 svch0stc.exe 808 svch0stc.exe 808 svch0stc.exe 808 svch0stc.exe 2160 svch0stc.exe 2160 svch0stc.exe 2160 svch0stc.exe 2556 svch0stc.exe 2556 svch0stc.exe 2556 svch0stc.exe 536 svch0stc.exe 536 svch0stc.exe 536 svch0stc.exe 1364 svch0stc.exe 1364 svch0stc.exe 1364 svch0stc.exe 2960 svch0stc.exe 2960 svch0stc.exe 2960 svch0stc.exe 2444 svch0stc.exe 2444 svch0stc.exe 2444 svch0stc.exe 280 svch0stc.exe 280 svch0stc.exe 280 svch0stc.exe 2960 svch0stc.exe 2960 svch0stc.exe 2960 svch0stc.exe 2388 svch0stc.exe 2388 svch0stc.exe 2388 svch0stc.exe 2720 svch0stc.exe 2720 svch0stc.exe 2720 svch0stc.exe 908 svch0stc.exe -
Adds Run key to start application 2 TTPs 27 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" hh.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe hh.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe hh.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ hh.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe -
resource yara_rule behavioral1/memory/1460-21-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/files/0x0008000000016d06-18.dat upx behavioral1/memory/1460-45-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2648-55-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2568-52-0x0000000003370000-0x0000000003392000-memory.dmp upx behavioral1/memory/2648-88-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2428-95-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2428-122-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/600-156-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1828-191-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2796-199-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2796-226-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1508-260-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1472-268-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1984-329-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2688-337-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2688-361-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2996-368-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2996-390-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2428-395-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2428-420-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2192-448-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2404-454-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/536-453-0x00000000035F0000-0x0000000003612000-memory.dmp upx behavioral1/memory/2404-479-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1816-485-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1816-508-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1224-538-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2760-565-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2948-595-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1680-622-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2688-651-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1668-678-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2608-683-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2608-708-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2216-714-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/2216-737-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1444-763-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1444-767-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/264-773-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/264-795-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/280-820-0x0000000001E10000-0x0000000001E32000-memory.dmp upx behavioral1/memory/1460-821-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/1460-826-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral1/memory/3184-831-0x00000000037F0000-0x0000000003812000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 52 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3148 cmd.exe 764 cmd.exe 900 PING.EXE 848 cmd.exe 2116 cmd.exe 2768 PING.EXE 2948 cmd.exe 316 PING.EXE 2672 PING.EXE 2272 PING.EXE 2944 cmd.exe 2836 cmd.exe 908 PING.EXE 2052 PING.EXE 3456 cmd.exe 3492 PING.EXE 2932 PING.EXE 992 PING.EXE 1376 cmd.exe 1968 PING.EXE 1100 cmd.exe 1760 cmd.exe 1088 cmd.exe 2536 cmd.exe 1364 cmd.exe 1984 PING.EXE 1492 cmd.exe 2724 PING.EXE 2652 cmd.exe 1100 PING.EXE 2380 cmd.exe 984 cmd.exe 1652 PING.EXE 1852 PING.EXE 1276 cmd.exe 1900 cmd.exe 3048 cmd.exe 2740 PING.EXE 2508 cmd.exe 2932 cmd.exe 2336 cmd.exe 2840 PING.EXE 2840 PING.EXE 1788 cmd.exe 3200 PING.EXE 3044 PING.EXE 832 PING.EXE 748 PING.EXE 2428 cmd.exe 1828 PING.EXE 2448 PING.EXE 2152 PING.EXE -
Runs ping.exe 1 TTPs 26 IoCs
pid Process 2932 PING.EXE 2448 PING.EXE 2768 PING.EXE 2724 PING.EXE 1652 PING.EXE 2052 PING.EXE 1852 PING.EXE 832 PING.EXE 1828 PING.EXE 748 PING.EXE 2152 PING.EXE 2740 PING.EXE 1100 PING.EXE 316 PING.EXE 908 PING.EXE 1968 PING.EXE 2272 PING.EXE 992 PING.EXE 1984 PING.EXE 900 PING.EXE 2840 PING.EXE 2840 PING.EXE 2672 PING.EXE 3044 PING.EXE 3492 PING.EXE 3200 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2568 hh.exe Token: SeSecurityPrivilege 2568 hh.exe Token: SeTakeOwnershipPrivilege 2568 hh.exe Token: SeLoadDriverPrivilege 2568 hh.exe Token: SeSystemProfilePrivilege 2568 hh.exe Token: SeSystemtimePrivilege 2568 hh.exe Token: SeProfSingleProcessPrivilege 2568 hh.exe Token: SeIncBasePriorityPrivilege 2568 hh.exe Token: SeCreatePagefilePrivilege 2568 hh.exe Token: SeBackupPrivilege 2568 hh.exe Token: SeRestorePrivilege 2568 hh.exe Token: SeShutdownPrivilege 2568 hh.exe Token: SeDebugPrivilege 2568 hh.exe Token: SeSystemEnvironmentPrivilege 2568 hh.exe Token: SeChangeNotifyPrivilege 2568 hh.exe Token: SeRemoteShutdownPrivilege 2568 hh.exe Token: SeUndockPrivilege 2568 hh.exe Token: SeManageVolumePrivilege 2568 hh.exe Token: SeImpersonatePrivilege 2568 hh.exe Token: SeCreateGlobalPrivilege 2568 hh.exe Token: 33 2568 hh.exe Token: 34 2568 hh.exe Token: 35 2568 hh.exe Token: SeIncreaseQuotaPrivilege 2964 svch0stc.exe Token: SeSecurityPrivilege 2964 svch0stc.exe Token: SeTakeOwnershipPrivilege 2964 svch0stc.exe Token: SeLoadDriverPrivilege 2964 svch0stc.exe Token: SeSystemProfilePrivilege 2964 svch0stc.exe Token: SeSystemtimePrivilege 2964 svch0stc.exe Token: SeProfSingleProcessPrivilege 2964 svch0stc.exe Token: SeIncBasePriorityPrivilege 2964 svch0stc.exe Token: SeCreatePagefilePrivilege 2964 svch0stc.exe Token: SeBackupPrivilege 2964 svch0stc.exe Token: SeRestorePrivilege 2964 svch0stc.exe Token: SeShutdownPrivilege 2964 svch0stc.exe Token: SeDebugPrivilege 2964 svch0stc.exe Token: SeSystemEnvironmentPrivilege 2964 svch0stc.exe Token: SeChangeNotifyPrivilege 2964 svch0stc.exe Token: SeRemoteShutdownPrivilege 2964 svch0stc.exe Token: SeUndockPrivilege 2964 svch0stc.exe Token: SeManageVolumePrivilege 2964 svch0stc.exe Token: SeImpersonatePrivilege 2964 svch0stc.exe Token: SeCreateGlobalPrivilege 2964 svch0stc.exe Token: 33 2964 svch0stc.exe Token: 34 2964 svch0stc.exe Token: 35 2964 svch0stc.exe Token: SeIncreaseQuotaPrivilege 848 svch0stc.exe Token: SeSecurityPrivilege 848 svch0stc.exe Token: SeTakeOwnershipPrivilege 848 svch0stc.exe Token: SeLoadDriverPrivilege 848 svch0stc.exe Token: SeSystemProfilePrivilege 848 svch0stc.exe Token: SeSystemtimePrivilege 848 svch0stc.exe Token: SeProfSingleProcessPrivilege 848 svch0stc.exe Token: SeIncBasePriorityPrivilege 848 svch0stc.exe Token: SeCreatePagefilePrivilege 848 svch0stc.exe Token: SeBackupPrivilege 848 svch0stc.exe Token: SeRestorePrivilege 848 svch0stc.exe Token: SeShutdownPrivilege 848 svch0stc.exe Token: SeDebugPrivilege 848 svch0stc.exe Token: SeSystemEnvironmentPrivilege 848 svch0stc.exe Token: SeChangeNotifyPrivilege 848 svch0stc.exe Token: SeRemoteShutdownPrivilege 848 svch0stc.exe Token: SeUndockPrivilege 848 svch0stc.exe Token: SeManageVolumePrivilege 848 svch0stc.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 1460 129660.devid.info.exe 2648 129660.DEVID.INFO.EXE 2428 129660.DEVID.INFO.EXE 600 129660.DEVID.INFO.EXE 1828 129660.DEVID.INFO.EXE 2796 129660.DEVID.INFO.EXE 1508 129660.DEVID.INFO.EXE 1472 129660.DEVID.INFO.EXE 1984 129660.DEVID.INFO.EXE 2688 129660.DEVID.INFO.EXE 2996 129660.DEVID.INFO.EXE 2428 129660.DEVID.INFO.EXE 2192 129660.DEVID.INFO.EXE 2404 129660.DEVID.INFO.EXE 1816 129660.DEVID.INFO.EXE 1224 129660.DEVID.INFO.EXE 2760 129660.DEVID.INFO.EXE 2948 129660.DEVID.INFO.EXE 1680 129660.DEVID.INFO.EXE 2688 129660.DEVID.INFO.EXE 1668 129660.DEVID.INFO.EXE 2608 129660.DEVID.INFO.EXE 2216 129660.DEVID.INFO.EXE 1444 129660.DEVID.INFO.EXE 264 129660.DEVID.INFO.EXE 1460 129660.DEVID.INFO.EXE 3312 129660.DEVID.INFO.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1640 wrote to memory of 2568 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 30 PID 1640 wrote to memory of 2568 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 30 PID 1640 wrote to memory of 2568 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 30 PID 1640 wrote to memory of 2568 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 30 PID 1640 wrote to memory of 1460 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 31 PID 1640 wrote to memory of 1460 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 31 PID 1640 wrote to memory of 1460 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 31 PID 1640 wrote to memory of 1460 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 31 PID 1640 wrote to memory of 1460 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 31 PID 1640 wrote to memory of 1460 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 31 PID 1640 wrote to memory of 1460 1640 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 31 PID 2568 wrote to memory of 1980 2568 hh.exe 32 PID 2568 wrote to memory of 1980 2568 hh.exe 32 PID 2568 wrote to memory of 1980 2568 hh.exe 32 PID 2568 wrote to memory of 1980 2568 hh.exe 32 PID 2568 wrote to memory of 2852 2568 hh.exe 33 PID 2568 wrote to memory of 2852 2568 hh.exe 33 PID 2568 wrote to memory of 2852 2568 hh.exe 33 PID 2568 wrote to memory of 2852 2568 hh.exe 33 PID 2568 wrote to memory of 2648 2568 hh.exe 36 PID 2568 wrote to memory of 2648 2568 hh.exe 36 PID 2568 wrote to memory of 2648 2568 hh.exe 36 PID 2568 wrote to memory of 2648 2568 hh.exe 36 PID 2568 wrote to memory of 2648 2568 hh.exe 36 PID 2568 wrote to memory of 2648 2568 hh.exe 36 PID 2568 wrote to memory of 2648 2568 hh.exe 36 PID 2852 wrote to memory of 2700 2852 cmd.exe 37 PID 2852 wrote to memory of 2700 2852 cmd.exe 37 PID 2852 wrote to memory of 2700 2852 cmd.exe 37 PID 2852 wrote to memory of 2700 2852 cmd.exe 37 PID 1980 wrote to memory of 2712 1980 cmd.exe 38 PID 1980 wrote to memory of 2712 1980 cmd.exe 38 PID 1980 wrote to memory of 2712 1980 cmd.exe 38 PID 1980 wrote to memory of 2712 1980 cmd.exe 38 PID 2568 wrote to memory of 1760 2568 hh.exe 39 PID 2568 wrote to memory of 1760 2568 hh.exe 39 PID 2568 wrote to memory of 1760 2568 hh.exe 39 PID 2568 wrote to memory of 1760 2568 hh.exe 39 PID 1760 wrote to memory of 3044 1760 cmd.exe 41 PID 1760 wrote to memory of 3044 1760 cmd.exe 41 PID 1760 wrote to memory of 3044 1760 cmd.exe 41 PID 1760 wrote to memory of 3044 1760 cmd.exe 41 PID 2568 wrote to memory of 2964 2568 hh.exe 42 PID 2568 wrote to memory of 2964 2568 hh.exe 42 PID 2568 wrote to memory of 2964 2568 hh.exe 42 PID 2568 wrote to memory of 2964 2568 hh.exe 42 PID 2964 wrote to memory of 2024 2964 svch0stc.exe 44 PID 2964 wrote to memory of 2024 2964 svch0stc.exe 44 PID 2964 wrote to memory of 2024 2964 svch0stc.exe 44 PID 2964 wrote to memory of 2024 2964 svch0stc.exe 44 PID 2964 wrote to memory of 1860 2964 svch0stc.exe 45 PID 2964 wrote to memory of 1860 2964 svch0stc.exe 45 PID 2964 wrote to memory of 1860 2964 svch0stc.exe 45 PID 2964 wrote to memory of 1860 2964 svch0stc.exe 45 PID 2964 wrote to memory of 2428 2964 svch0stc.exe 48 PID 2964 wrote to memory of 2428 2964 svch0stc.exe 48 PID 2964 wrote to memory of 2428 2964 svch0stc.exe 48 PID 2964 wrote to memory of 2428 2964 svch0stc.exe 48 PID 2964 wrote to memory of 2428 2964 svch0stc.exe 48 PID 2964 wrote to memory of 2428 2964 svch0stc.exe 48 PID 2964 wrote to memory of 2428 2964 svch0stc.exe 48 PID 1860 wrote to memory of 2112 1860 cmd.exe 49 PID 1860 wrote to memory of 2112 1860 cmd.exe 49 PID 1860 wrote to memory of 2112 1860 cmd.exe 49 -
Views/modifies file attributes 1 TTPs 52 IoCs
pid Process 2760 attrib.exe 2076 attrib.exe 2688 attrib.exe 900 attrib.exe 1652 attrib.exe 1712 attrib.exe 1740 attrib.exe 1788 attrib.exe 2192 attrib.exe 2760 attrib.exe 3352 attrib.exe 2712 attrib.exe 908 attrib.exe 352 attrib.exe 2604 attrib.exe 1472 attrib.exe 2428 attrib.exe 2936 attrib.exe 2700 attrib.exe 1228 attrib.exe 1608 attrib.exe 584 attrib.exe 2556 attrib.exe 1468 attrib.exe 1620 attrib.exe 2676 attrib.exe 2700 attrib.exe 1920 attrib.exe 1192 attrib.exe 1904 attrib.exe 1916 attrib.exe 2656 attrib.exe 2676 attrib.exe 3068 attrib.exe 2280 attrib.exe 1012 attrib.exe 620 attrib.exe 844 attrib.exe 1680 attrib.exe 1620 attrib.exe 928 attrib.exe 1652 attrib.exe 2112 attrib.exe 1796 attrib.exe 536 attrib.exe 1668 attrib.exe 1712 attrib.exe 1632 attrib.exe 1920 attrib.exe 896 attrib.exe 2996 attrib.exe 3364 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\hh.exe"C:\Users\Admin\AppData\Local\Temp\hh.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\hh.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\hh.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2700
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2648
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\hh.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 44⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3044
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
PID:2024 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h4⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2112
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2428
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1088 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 45⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1852
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h5⤵
- System Location Discovery: System Language Discovery
PID:1584 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h6⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h5⤵
- System Location Discovery: System Language Discovery
PID:348 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1228
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:600
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1276 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 46⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2272
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:280 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h6⤵PID:2504
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h7⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h6⤵PID:2436
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h7⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"6⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1900 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 47⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2740
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:2828 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h8⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h7⤵PID:2924
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2688
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"7⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2796
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"7⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2536 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 48⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2932
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h8⤵PID:2452
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:536
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h8⤵PID:2896
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1668
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"8⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1508
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"8⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2944 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 49⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:832
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2620 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h9⤵
- System Location Discovery: System Language Discovery
PID:1320 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:908
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h9⤵PID:960
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:900
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"9⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1472
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"9⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:764 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 410⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:992
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"9⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:3032 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h10⤵
- System Location Discovery: System Language Discovery
PID:1952 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h10⤵
- System Location Discovery: System Language Discovery
PID:1948 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h11⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:352
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"10⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1984
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"10⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2836 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 411⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1828
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h11⤵
- System Location Discovery: System Language Discovery
PID:2972 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2656
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h11⤵
- System Location Discovery: System Language Discovery
PID:3004 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2676
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2688
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"11⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2652 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 412⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2448
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"11⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h12⤵PID:2088
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h13⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h12⤵PID:1516
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1712
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2996
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"12⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1376 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 413⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1968
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h13⤵PID:1752
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h13⤵PID:2736
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1472
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"13⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2428
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2508 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 414⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1100
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"13⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h14⤵PID:1792
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2676
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h14⤵PID:2856
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1920
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"14⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2116 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 415⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:748
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"14⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h15⤵PID:2976
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h15⤵PID:2568
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h16⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1712
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"15⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2404
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"15⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2336 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 416⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2768
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"15⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h16⤵PID:1728
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h17⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h16⤵PID:1632
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h17⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2280
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"16⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1816
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"16⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1100 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 417⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1984
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"16⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h17⤵PID:3040
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h18⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:896
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h17⤵PID:3044
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h18⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2700
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"17⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1224
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"17⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1492 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 418⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:900
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"17⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2444 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h18⤵
- System Location Discovery: System Language Discovery
PID:1420 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h19⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:584
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h18⤵PID:1588
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h19⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2996
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"18⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"18⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:848 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 419⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2840
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:280 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h19⤵PID:2952
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h20⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h19⤵PID:1928
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h20⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2556
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"19⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2948
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"19⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2380 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 420⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2724
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"19⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:2960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:772 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h21⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1740
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:924 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h21⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1012
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"20⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"20⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:984 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 421⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2840
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"20⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h21⤵PID:576
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h22⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h21⤵PID:468
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h22⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"21⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2688
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"21⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2948 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 422⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1652
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"21⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h22⤵
- System Location Discovery: System Language Discovery
PID:1836 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h23⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1920
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h22⤵PID:2444
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h23⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2760
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"22⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"22⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1364 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 423⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:316
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h23⤵
- System Location Discovery: System Language Discovery
PID:2200 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h24⤵
- Sets file to hidden
- Views/modifies file attributes
PID:844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h23⤵
- System Location Discovery: System Language Discovery
PID:2248 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h24⤵
- Sets file to hidden
- Views/modifies file attributes
PID:620
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"23⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3048 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 424⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2672
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"23⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
PID:928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h24⤵PID:1628
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1192
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h24⤵
- System Location Discovery: System Language Discovery
PID:2032 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h25⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"24⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2216
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"24⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1788 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 425⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2152
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2428 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h25⤵PID:2204
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h26⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2192
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h25⤵PID:2820
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h26⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1680
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"25⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"25⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2932 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 426⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:908
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"25⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h26⤵PID:352
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h27⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:928
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h26⤵
- System Location Discovery: System Language Discovery
PID:992 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h27⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"26⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:264
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"26⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2428 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 427⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2052
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"26⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:280 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h27⤵PID:2940
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h28⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h27⤵PID:2192
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h28⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2936
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"27⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1460
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"27⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3148 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 428⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3200
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"27⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3184 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h28⤵
- System Location Discovery: System Language Discovery
PID:3276 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h29⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3352
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h28⤵PID:3292
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h29⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3364
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"28⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3312
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"28⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3456 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 429⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3492
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"28⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:3512
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.devid.info.exe"C:\Users\Admin\AppData\Local\Temp\129660.devid.info.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1460
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-19775052651164897806-18649838961684695883-1989070087-1864114646-1588095307-755794087"1⤵PID:2996
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD50464f7cd5a269ce6d73e113ff88e40c2
SHA1e3536313e6444849ae348bdeac2b7c7ae0f35c73
SHA2560c5309e712ab405e1ea0e5b44ca653df714f5a6f1c009fd5e858d7f6966e1d5a
SHA51211fc5b0c14037fe1e337358abe3936ff1d54cbbdcebb443db91caec1ec347cbe8c1254fa17892904979acb633ab067316c412fc225ca26e79018dbeb221f5a06
-
Filesize
54KB
MD5c4b470269324517ee838789c7cf5e606
SHA17005597d55fb26c6260e0772f301c79f030e6d56
SHA2565f9b898315ad8192e87e21a499fd87d31b886513bb39d368476174aaa89a2bf9
SHA512dbadca544434a847238bf107e59aa84bf8df9df899d0c2da2ee62cc28e12d175a81d4e4e0f85d7c394323bf66fb4ac0f413c949700ecdec9a73ed5cf9340aebb
-
Filesize
124KB
MD553b4d555c26e8ab79f37b1a080bd1021
SHA10ecb19d93247302667667537c80091c8b20b52a7
SHA2567ffd04c501481418f40d0e060692380f454f58447ea05368a6377e8e0873fa88
SHA512e388d4d4234fbfd73677c524f0e4123616bd21eb179103b68e6332d9948c202ff0f58f062464f96c401b35306a072533e48caa8c83868eb13fde3047318f9377
-
Filesize
96B
MD5995e05476319ea9d3e4788cd4be7c4d7
SHA1728844ebbe6edbd7100fb4111fdd464e1b1588e2
SHA256ed04a5d4f98937341704abf7d3f45525ad99cdadc75ad2d9758eb3b8a5cabc25
SHA512891f01db8c0e4f8da4eb81fd3419c8caedaf593f9b96cf9cbbccfc11cf88d67b0888a0b70e9b0e93f29e60aa94debb32b9788227abef1fb4307e81a87ace39a9
-
Filesize
25KB
MD569f5462fbb07514b12fbdaded96179a5
SHA1a46a12c4925b1fb4950c8b2cbb8642c254817fff
SHA2568a94fd96bc4a69686fa04576ee5c886368c5a1870ea6d8212332c96bc00267e3
SHA5128b6f7398cabde07035d41973eb75b5a6be7e1c21c36ae2ff034f715e5b7699db93ff4a5bb4456b7a88f95c603d577caa112298cde41fcb5580e92b69a0b07d46
-
Filesize
35KB
MD5ccf453c1d9ef8f5720d409df6e5d149e
SHA12c298fd46ebb8eee934b9d6d447feaea9f1e9f12
SHA25603b9ee5ce4c4eaefcdb042555594cc2133344f173f0b30068a83563fee5b864e
SHA5120f757f7350ae16e3dd8526095b2ea63c6bd5640d99afdc1311d34f62a4011de7768b7b6516da182a6b99c76e7fd706daf980376572f8ffc2e4fe0f907754c29b
-
Filesize
831KB
MD5fbd1bf7fbed25ea9ba00f02dfdd9df86
SHA10d0bdc9132c72ff3de86d32b4659b5a7bb4b613c
SHA256171eb2b75643e66deb5cc6b1a7c6f9633e72fafd6012e7a17e1d97f9c2a513d0
SHA5125577328bfe7bb521cf3c8e1a9872ef251a42e2c7d5f86fc9c4275edf7ec59295d8f354a1c7568cab588bd63719edd3de12a769fe0423a2a6173c246e780a3834