Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe
-
Size
867KB
-
MD5
75a6e471f546f407031f9d7dc71e3fe9
-
SHA1
4e95d3aab37c18fe8227f5bff852f202c0eeb3eb
-
SHA256
9b8a5b8cbd57e504d47454e1e1b3c85e39de4d2d941cd3b90c3c54d99a12c63f
-
SHA512
635afb5a8ac26243a21872758948c16a4c1a1a16a5e23bbcb7827ccf53e207c92eabe1f30f40ccb0cd8e0bb103916d950173b179876801282c306746743a6fb8
-
SSDEEP
24576:z9CdFrar4Guj/gYOX/VbBXcV31iXhzDtFCi8OLrIoU9jx:zodFr+huj/K/XXO1iXNDtFCROLrujx
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 23 IoCs
Processes:
svch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exehh.exesvch0stc.exesvch0stc.exesvch0stc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" hh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe -
Sets file to hidden 1 TTPs 44 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid Process 5188 attrib.exe 5900 attrib.exe 5408 attrib.exe 1228 attrib.exe 4956 attrib.exe 820 attrib.exe 1488 attrib.exe 1488 attrib.exe 4208 attrib.exe 1184 attrib.exe 3520 attrib.exe 1616 attrib.exe 2800 attrib.exe 3152 attrib.exe 2560 attrib.exe 1044 attrib.exe 3832 attrib.exe 2412 attrib.exe 632 attrib.exe 4288 attrib.exe 2712 attrib.exe 4012 attrib.exe 3036 attrib.exe 1116 attrib.exe 4608 attrib.exe 5528 attrib.exe 4484 attrib.exe 3832 attrib.exe 3956 attrib.exe 5164 attrib.exe 6092 attrib.exe 4384 attrib.exe 3484 attrib.exe 224 attrib.exe 6068 attrib.exe 3032 attrib.exe 1488 attrib.exe 1860 attrib.exe 5908 attrib.exe 1416 attrib.exe 3716 attrib.exe 736 attrib.exe 1860 attrib.exe 948 attrib.exe -
Checks computer location settings 2 TTPs 23 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exehh.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation hh.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation svch0stc.exe -
Executes dropped EXE 46 IoCs
Processes:
hh.exe129660.devid.info.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exe129660.DEVID.INFO.EXEsvch0stc.exepid Process 2708 hh.exe 944 129660.devid.info.exe 4416 129660.DEVID.INFO.EXE 2776 svch0stc.exe 4492 129660.DEVID.INFO.EXE 584 svch0stc.exe 2396 129660.DEVID.INFO.EXE 2016 svch0stc.exe 728 129660.DEVID.INFO.EXE 4228 svch0stc.exe 584 129660.DEVID.INFO.EXE 1172 svch0stc.exe 4260 129660.DEVID.INFO.EXE 3260 svch0stc.exe 3120 129660.DEVID.INFO.EXE 5064 svch0stc.exe 4324 129660.DEVID.INFO.EXE 3220 svch0stc.exe 2920 129660.DEVID.INFO.EXE 2464 svch0stc.exe 5112 129660.DEVID.INFO.EXE 3484 svch0stc.exe 3152 129660.DEVID.INFO.EXE 1964 svch0stc.exe 652 129660.DEVID.INFO.EXE 1776 svch0stc.exe 1684 129660.DEVID.INFO.EXE 4384 svch0stc.exe 1252 129660.DEVID.INFO.EXE 2608 svch0stc.exe 5132 129660.DEVID.INFO.EXE 5432 svch0stc.exe 6040 129660.DEVID.INFO.EXE 5276 svch0stc.exe 452 129660.DEVID.INFO.EXE 5584 svch0stc.exe 5868 129660.DEVID.INFO.EXE 6116 svch0stc.exe 3520 129660.DEVID.INFO.EXE 824 svch0stc.exe 452 129660.DEVID.INFO.EXE 5960 svch0stc.exe 2952 129660.DEVID.INFO.EXE 3480 svch0stc.exe 1940 129660.DEVID.INFO.EXE 5556 svch0stc.exe -
Adds Run key to start application 2 TTPs 23 IoCs
Processes:
svch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exehh.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" hh.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe -
Drops file in System32 directory 64 IoCs
Processes:
svch0stc.exeattrib.exeattrib.exesvch0stc.exesvch0stc.exeattrib.exesvch0stc.exeattrib.exesvch0stc.exeattrib.exesvch0stc.exesvch0stc.exesvch0stc.exeattrib.exesvch0stc.exeattrib.exesvch0stc.exeattrib.exesvch0stc.exeattrib.exesvch0stc.exeattrib.exeattrib.exesvch0stc.exesvch0stc.exeattrib.exehh.exeattrib.exeattrib.exeattrib.exesvch0stc.exeattrib.exeattrib.exesvch0stc.exesvch0stc.exeattrib.exeattrib.exeattrib.exeattrib.exesvch0stc.exeattrib.exesvch0stc.exeattrib.exesvch0stc.exeattrib.exesvch0stc.exeattrib.exeattrib.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe hh.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe -
Processes:
resource yara_rule behavioral2/files/0x000a000000023b88-47.dat upx behavioral2/memory/944-49-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/944-74-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4416-168-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4492-179-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4492-204-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/584-273-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/728-296-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/584-299-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4260-324-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/3120-350-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4324-376-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/2920-401-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5112-427-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/652-477-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/1252-527-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5132-529-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/6040-579-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/452-604-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5868-606-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5868-631-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/3520-655-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/452-699-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/728-703-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/1940-704-0x0000000000400000-0x0000000000422000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PING.EXEsvch0stc.exeattrib.exesvch0stc.execmd.exeattrib.exeattrib.exesvch0stc.exePING.EXEsvch0stc.exeattrib.exe129660.DEVID.INFO.EXEattrib.exeattrib.exe129660.DEVID.INFO.EXEPING.EXEcmd.exePING.EXEcmd.exeattrib.exe129660.DEVID.INFO.EXEattrib.execmd.execmd.execmd.exe129660.DEVID.INFO.EXEPING.EXEcmd.execmd.exeattrib.execmd.exePING.EXEattrib.execmd.execmd.exePING.EXEcmd.exeattrib.exesvch0stc.execmd.exe75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exeattrib.exePING.EXEcmd.execmd.execmd.execmd.exeattrib.execmd.execmd.execmd.execmd.exePING.EXEattrib.exeattrib.execmd.exesvch0stc.exeattrib.exe129660.DEVID.INFO.EXEPING.EXEcmd.exeattrib.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 44 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEcmd.execmd.exePING.EXEcmd.execmd.execmd.execmd.execmd.execmd.exePING.EXEcmd.exePING.EXEPING.EXEcmd.exePING.EXEPING.EXEcmd.exePING.EXEcmd.execmd.exePING.EXEPING.EXEcmd.execmd.exePING.EXEcmd.exePING.EXEcmd.execmd.execmd.exePING.EXEPING.EXEPING.EXEPING.EXEPING.EXEcmd.exePING.EXEPING.EXEcmd.exePING.EXEPING.EXEPING.EXEcmd.exepid Process 4748 PING.EXE 5360 cmd.exe 5580 cmd.exe 6100 PING.EXE 5408 cmd.exe 4144 cmd.exe 1148 cmd.exe 2676 cmd.exe 5640 cmd.exe 5428 cmd.exe 1116 PING.EXE 4316 cmd.exe 5016 PING.EXE 1964 PING.EXE 4980 cmd.exe 732 PING.EXE 5536 PING.EXE 4852 cmd.exe 820 PING.EXE 2664 cmd.exe 5136 cmd.exe 5180 PING.EXE 4080 PING.EXE 3036 cmd.exe 3420 cmd.exe 5256 PING.EXE 548 cmd.exe 4784 PING.EXE 4856 cmd.exe 2184 cmd.exe 4268 cmd.exe 5568 PING.EXE 4752 PING.EXE 4192 PING.EXE 960 PING.EXE 3624 PING.EXE 5208 cmd.exe 5804 PING.EXE 2704 PING.EXE 1248 cmd.exe 4324 PING.EXE 5404 PING.EXE 3780 PING.EXE 3296 cmd.exe -
Modifies registry class 22 IoCs
Processes:
svch0stc.exehh.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exesvch0stc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ hh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe -
Runs ping.exe 1 TTPs 22 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 1964 PING.EXE 3624 PING.EXE 5536 PING.EXE 5804 PING.EXE 820 PING.EXE 4192 PING.EXE 4748 PING.EXE 732 PING.EXE 5404 PING.EXE 5256 PING.EXE 5568 PING.EXE 1116 PING.EXE 2704 PING.EXE 960 PING.EXE 4080 PING.EXE 5180 PING.EXE 4752 PING.EXE 3780 PING.EXE 4784 PING.EXE 4324 PING.EXE 6100 PING.EXE 5016 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
hh.exesvch0stc.exesvch0stc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2708 hh.exe Token: SeSecurityPrivilege 2708 hh.exe Token: SeTakeOwnershipPrivilege 2708 hh.exe Token: SeLoadDriverPrivilege 2708 hh.exe Token: SeSystemProfilePrivilege 2708 hh.exe Token: SeSystemtimePrivilege 2708 hh.exe Token: SeProfSingleProcessPrivilege 2708 hh.exe Token: SeIncBasePriorityPrivilege 2708 hh.exe Token: SeCreatePagefilePrivilege 2708 hh.exe Token: SeBackupPrivilege 2708 hh.exe Token: SeRestorePrivilege 2708 hh.exe Token: SeShutdownPrivilege 2708 hh.exe Token: SeDebugPrivilege 2708 hh.exe Token: SeSystemEnvironmentPrivilege 2708 hh.exe Token: SeChangeNotifyPrivilege 2708 hh.exe Token: SeRemoteShutdownPrivilege 2708 hh.exe Token: SeUndockPrivilege 2708 hh.exe Token: SeManageVolumePrivilege 2708 hh.exe Token: SeImpersonatePrivilege 2708 hh.exe Token: SeCreateGlobalPrivilege 2708 hh.exe Token: 33 2708 hh.exe Token: 34 2708 hh.exe Token: 35 2708 hh.exe Token: 36 2708 hh.exe Token: SeIncreaseQuotaPrivilege 2776 svch0stc.exe Token: SeSecurityPrivilege 2776 svch0stc.exe Token: SeTakeOwnershipPrivilege 2776 svch0stc.exe Token: SeLoadDriverPrivilege 2776 svch0stc.exe Token: SeSystemProfilePrivilege 2776 svch0stc.exe Token: SeSystemtimePrivilege 2776 svch0stc.exe Token: SeProfSingleProcessPrivilege 2776 svch0stc.exe Token: SeIncBasePriorityPrivilege 2776 svch0stc.exe Token: SeCreatePagefilePrivilege 2776 svch0stc.exe Token: SeBackupPrivilege 2776 svch0stc.exe Token: SeRestorePrivilege 2776 svch0stc.exe Token: SeShutdownPrivilege 2776 svch0stc.exe Token: SeDebugPrivilege 2776 svch0stc.exe Token: SeSystemEnvironmentPrivilege 2776 svch0stc.exe Token: SeChangeNotifyPrivilege 2776 svch0stc.exe Token: SeRemoteShutdownPrivilege 2776 svch0stc.exe Token: SeUndockPrivilege 2776 svch0stc.exe Token: SeManageVolumePrivilege 2776 svch0stc.exe Token: SeImpersonatePrivilege 2776 svch0stc.exe Token: SeCreateGlobalPrivilege 2776 svch0stc.exe Token: 33 2776 svch0stc.exe Token: 34 2776 svch0stc.exe Token: 35 2776 svch0stc.exe Token: 36 2776 svch0stc.exe Token: SeIncreaseQuotaPrivilege 584 svch0stc.exe Token: SeSecurityPrivilege 584 svch0stc.exe Token: SeTakeOwnershipPrivilege 584 svch0stc.exe Token: SeLoadDriverPrivilege 584 svch0stc.exe Token: SeSystemProfilePrivilege 584 svch0stc.exe Token: SeSystemtimePrivilege 584 svch0stc.exe Token: SeProfSingleProcessPrivilege 584 svch0stc.exe Token: SeIncBasePriorityPrivilege 584 svch0stc.exe Token: SeCreatePagefilePrivilege 584 svch0stc.exe Token: SeBackupPrivilege 584 svch0stc.exe Token: SeRestorePrivilege 584 svch0stc.exe Token: SeShutdownPrivilege 584 svch0stc.exe Token: SeDebugPrivilege 584 svch0stc.exe Token: SeSystemEnvironmentPrivilege 584 svch0stc.exe Token: SeChangeNotifyPrivilege 584 svch0stc.exe Token: SeRemoteShutdownPrivilege 584 svch0stc.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
Processes:
129660.devid.info.exe129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXE129660.DEVID.INFO.EXEpid Process 944 129660.devid.info.exe 4416 129660.DEVID.INFO.EXE 4492 129660.DEVID.INFO.EXE 2396 129660.DEVID.INFO.EXE 728 129660.DEVID.INFO.EXE 584 129660.DEVID.INFO.EXE 4260 129660.DEVID.INFO.EXE 3120 129660.DEVID.INFO.EXE 4324 129660.DEVID.INFO.EXE 2920 129660.DEVID.INFO.EXE 5112 129660.DEVID.INFO.EXE 3152 129660.DEVID.INFO.EXE 652 129660.DEVID.INFO.EXE 1684 129660.DEVID.INFO.EXE 1252 129660.DEVID.INFO.EXE 5132 129660.DEVID.INFO.EXE 6040 129660.DEVID.INFO.EXE 452 129660.DEVID.INFO.EXE 5868 129660.DEVID.INFO.EXE 3520 129660.DEVID.INFO.EXE 452 129660.DEVID.INFO.EXE 2952 129660.DEVID.INFO.EXE 1940 129660.DEVID.INFO.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exehh.execmd.execmd.execmd.exesvch0stc.execmd.execmd.execmd.exesvch0stc.execmd.exedescription pid Process procid_target PID 2016 wrote to memory of 2708 2016 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 87 PID 2016 wrote to memory of 2708 2016 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 87 PID 2016 wrote to memory of 2708 2016 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 87 PID 2016 wrote to memory of 944 2016 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 88 PID 2016 wrote to memory of 944 2016 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 88 PID 2016 wrote to memory of 944 2016 75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe 88 PID 2708 wrote to memory of 4216 2708 hh.exe 99 PID 2708 wrote to memory of 4216 2708 hh.exe 99 PID 2708 wrote to memory of 4216 2708 hh.exe 99 PID 2708 wrote to memory of 4052 2708 hh.exe 101 PID 2708 wrote to memory of 4052 2708 hh.exe 101 PID 2708 wrote to memory of 4052 2708 hh.exe 101 PID 2708 wrote to memory of 4416 2708 hh.exe 103 PID 2708 wrote to memory of 4416 2708 hh.exe 103 PID 2708 wrote to memory of 4416 2708 hh.exe 103 PID 4052 wrote to memory of 1228 4052 cmd.exe 104 PID 4052 wrote to memory of 1228 4052 cmd.exe 104 PID 4052 wrote to memory of 1228 4052 cmd.exe 104 PID 4216 wrote to memory of 1416 4216 cmd.exe 105 PID 4216 wrote to memory of 1416 4216 cmd.exe 105 PID 4216 wrote to memory of 1416 4216 cmd.exe 105 PID 2708 wrote to memory of 4316 2708 hh.exe 106 PID 2708 wrote to memory of 4316 2708 hh.exe 106 PID 2708 wrote to memory of 4316 2708 hh.exe 106 PID 4316 wrote to memory of 2704 4316 cmd.exe 108 PID 4316 wrote to memory of 2704 4316 cmd.exe 108 PID 4316 wrote to memory of 2704 4316 cmd.exe 108 PID 2708 wrote to memory of 2776 2708 hh.exe 109 PID 2708 wrote to memory of 2776 2708 hh.exe 109 PID 2708 wrote to memory of 2776 2708 hh.exe 109 PID 2776 wrote to memory of 892 2776 svch0stc.exe 110 PID 2776 wrote to memory of 892 2776 svch0stc.exe 110 PID 2776 wrote to memory of 892 2776 svch0stc.exe 110 PID 2776 wrote to memory of 3748 2776 svch0stc.exe 111 PID 2776 wrote to memory of 3748 2776 svch0stc.exe 111 PID 2776 wrote to memory of 3748 2776 svch0stc.exe 111 PID 2776 wrote to memory of 4492 2776 svch0stc.exe 114 PID 2776 wrote to memory of 4492 2776 svch0stc.exe 114 PID 2776 wrote to memory of 4492 2776 svch0stc.exe 114 PID 3748 wrote to memory of 4484 3748 cmd.exe 115 PID 3748 wrote to memory of 4484 3748 cmd.exe 115 PID 3748 wrote to memory of 4484 3748 cmd.exe 115 PID 892 wrote to memory of 1616 892 cmd.exe 116 PID 892 wrote to memory of 1616 892 cmd.exe 116 PID 892 wrote to memory of 1616 892 cmd.exe 116 PID 2776 wrote to memory of 1248 2776 svch0stc.exe 117 PID 2776 wrote to memory of 1248 2776 svch0stc.exe 117 PID 2776 wrote to memory of 1248 2776 svch0stc.exe 117 PID 1248 wrote to memory of 4752 1248 cmd.exe 119 PID 1248 wrote to memory of 4752 1248 cmd.exe 119 PID 1248 wrote to memory of 4752 1248 cmd.exe 119 PID 2776 wrote to memory of 584 2776 svch0stc.exe 120 PID 2776 wrote to memory of 584 2776 svch0stc.exe 120 PID 2776 wrote to memory of 584 2776 svch0stc.exe 120 PID 584 wrote to memory of 4732 584 svch0stc.exe 121 PID 584 wrote to memory of 4732 584 svch0stc.exe 121 PID 584 wrote to memory of 4732 584 svch0stc.exe 121 PID 584 wrote to memory of 4708 584 svch0stc.exe 122 PID 584 wrote to memory of 4708 584 svch0stc.exe 122 PID 584 wrote to memory of 4708 584 svch0stc.exe 122 PID 584 wrote to memory of 2396 584 svch0stc.exe 125 PID 584 wrote to memory of 2396 584 svch0stc.exe 125 PID 584 wrote to memory of 2396 584 svch0stc.exe 125 PID 4708 wrote to memory of 4012 4708 cmd.exe 126 -
Views/modifies file attributes 1 TTPs 44 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid Process 4012 attrib.exe 2800 attrib.exe 3484 attrib.exe 4208 attrib.exe 1184 attrib.exe 820 attrib.exe 3152 attrib.exe 736 attrib.exe 1044 attrib.exe 3520 attrib.exe 4384 attrib.exe 6068 attrib.exe 2560 attrib.exe 4288 attrib.exe 6092 attrib.exe 5908 attrib.exe 1416 attrib.exe 4484 attrib.exe 3832 attrib.exe 224 attrib.exe 2712 attrib.exe 5188 attrib.exe 5900 attrib.exe 5408 attrib.exe 1616 attrib.exe 4956 attrib.exe 3832 attrib.exe 1860 attrib.exe 3956 attrib.exe 4608 attrib.exe 5528 attrib.exe 2412 attrib.exe 632 attrib.exe 3032 attrib.exe 1488 attrib.exe 3036 attrib.exe 1488 attrib.exe 1116 attrib.exe 1488 attrib.exe 5164 attrib.exe 1228 attrib.exe 3716 attrib.exe 1860 attrib.exe 948 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\75a6e471f546f407031f9d7dc71e3fe9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\hh.exe"C:\Users\Admin\AppData\Local\Temp\hh.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\hh.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\hh.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1416
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1228
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4416
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\hh.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 44⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2704
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h4⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4484
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4492
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 45⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4752
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h5⤵
- System Location Discovery: System Language Discovery
PID:4732 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4012
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"5⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2396
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:548 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 46⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:820
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h6⤵PID:2680
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h7⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2800
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h6⤵PID:3472
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h7⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4384
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"6⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"6⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4144 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 47⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4192
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:3228 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h7⤵PID:5080
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3152
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:584
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"7⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2664 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 48⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5016
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"7⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h8⤵PID:1432
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:736
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h8⤵PID:1392
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h9⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3716
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"8⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4260
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"8⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4856 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 49⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1964
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"8⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3260 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h9⤵
- System Location Discovery: System Language Discovery
PID:4696 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h10⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h9⤵PID:4972
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h10⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1860
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"9⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3120
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"9⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2676 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 410⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3780
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"9⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h10⤵PID:3764
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h10⤵PID:4612
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3832
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:4324
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"10⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3296 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 411⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4784
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"10⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3220 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h11⤵PID:1080
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3832
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h11⤵
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3484
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2920
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"11⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1148 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 412⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4748
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"11⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h12⤵PID:1692
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h12⤵PID:4584
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:948
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"12⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5112
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"12⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4980 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 413⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4324
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"12⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h13⤵PID:800
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1860
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h13⤵PID:948
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h14⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"13⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3152
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"13⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2184 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 414⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:960
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"13⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h14⤵PID:4920
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h15⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h14⤵PID:4036
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"14⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:652
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"14⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4268 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 415⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4080
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"14⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h15⤵PID:4836
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h16⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1116
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h15⤵
- System Location Discovery: System Language Discovery
PID:2828 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2712
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"15⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1684
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"15⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3036 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 416⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3624
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"15⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4384 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h16⤵PID:5048
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h17⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h16⤵PID:2272
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2412
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"16⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1252
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"16⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3420 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 417⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:732
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"16⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h17⤵
- System Location Discovery: System Language Discovery
PID:436 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h18⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5164
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h17⤵PID:4716
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h18⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5188
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"17⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5132
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"17⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5360 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 418⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5404
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"17⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h18⤵PID:5968
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h19⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h18⤵
- System Location Discovery: System Language Discovery
PID:5984 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h19⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:6092
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"18⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:6040
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"18⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5208 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 419⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5256
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"18⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h19⤵
- System Location Discovery: System Language Discovery
PID:1516 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h20⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:2560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h19⤵PID:2608
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h20⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1044
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"19⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:452
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"19⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5580 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 420⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5536
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"19⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:5704 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h21⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5900
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:5812 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h21⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5408
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"20⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"20⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5136 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 421⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6100
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"20⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h21⤵
- System Location Discovery: System Language Discovery
PID:5436 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h22⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3032
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h21⤵
- System Location Discovery: System Language Discovery
PID:5880 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h22⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4608
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"21⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3520
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"21⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5640 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 422⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5568
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"21⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h22⤵PID:2460
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h23⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4288
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h22⤵
- System Location Discovery: System Language Discovery
PID:5748 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h23⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5908
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"22⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:452
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"22⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5408 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 423⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5804
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"22⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h23⤵
- System Location Discovery: System Language Discovery
PID:5600 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h24⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1184
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h23⤵PID:5956
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h24⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4208
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"23⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2952
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4852 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 424⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5180
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"23⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h24⤵PID:5660
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h25⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3520
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h24⤵
- System Location Discovery: System Language Discovery
PID:5552 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5528
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"24⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"24⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5428 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 425⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1116
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5556
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.devid.info.exe"C:\Users\Admin\AppData\Local\Temp\129660.devid.info.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:944
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD50464f7cd5a269ce6d73e113ff88e40c2
SHA1e3536313e6444849ae348bdeac2b7c7ae0f35c73
SHA2560c5309e712ab405e1ea0e5b44ca653df714f5a6f1c009fd5e858d7f6966e1d5a
SHA51211fc5b0c14037fe1e337358abe3936ff1d54cbbdcebb443db91caec1ec347cbe8c1254fa17892904979acb633ab067316c412fc225ca26e79018dbeb221f5a06
-
Filesize
54KB
MD5c4b470269324517ee838789c7cf5e606
SHA17005597d55fb26c6260e0772f301c79f030e6d56
SHA2565f9b898315ad8192e87e21a499fd87d31b886513bb39d368476174aaa89a2bf9
SHA512dbadca544434a847238bf107e59aa84bf8df9df899d0c2da2ee62cc28e12d175a81d4e4e0f85d7c394323bf66fb4ac0f413c949700ecdec9a73ed5cf9340aebb
-
Filesize
124KB
MD553b4d555c26e8ab79f37b1a080bd1021
SHA10ecb19d93247302667667537c80091c8b20b52a7
SHA2567ffd04c501481418f40d0e060692380f454f58447ea05368a6377e8e0873fa88
SHA512e388d4d4234fbfd73677c524f0e4123616bd21eb179103b68e6332d9948c202ff0f58f062464f96c401b35306a072533e48caa8c83868eb13fde3047318f9377
-
Filesize
96B
MD5995e05476319ea9d3e4788cd4be7c4d7
SHA1728844ebbe6edbd7100fb4111fdd464e1b1588e2
SHA256ed04a5d4f98937341704abf7d3f45525ad99cdadc75ad2d9758eb3b8a5cabc25
SHA512891f01db8c0e4f8da4eb81fd3419c8caedaf593f9b96cf9cbbccfc11cf88d67b0888a0b70e9b0e93f29e60aa94debb32b9788227abef1fb4307e81a87ace39a9
-
Filesize
25KB
MD569f5462fbb07514b12fbdaded96179a5
SHA1a46a12c4925b1fb4950c8b2cbb8642c254817fff
SHA2568a94fd96bc4a69686fa04576ee5c886368c5a1870ea6d8212332c96bc00267e3
SHA5128b6f7398cabde07035d41973eb75b5a6be7e1c21c36ae2ff034f715e5b7699db93ff4a5bb4456b7a88f95c603d577caa112298cde41fcb5580e92b69a0b07d46
-
Filesize
35KB
MD5ccf453c1d9ef8f5720d409df6e5d149e
SHA12c298fd46ebb8eee934b9d6d447feaea9f1e9f12
SHA25603b9ee5ce4c4eaefcdb042555594cc2133344f173f0b30068a83563fee5b864e
SHA5120f757f7350ae16e3dd8526095b2ea63c6bd5640d99afdc1311d34f62a4011de7768b7b6516da182a6b99c76e7fd706daf980376572f8ffc2e4fe0f907754c29b
-
Filesize
831KB
MD5fbd1bf7fbed25ea9ba00f02dfdd9df86
SHA10d0bdc9132c72ff3de86d32b4659b5a7bb4b613c
SHA256171eb2b75643e66deb5cc6b1a7c6f9633e72fafd6012e7a17e1d97f9c2a513d0
SHA5125577328bfe7bb521cf3c8e1a9872ef251a42e2c7d5f86fc9c4275edf7ec59295d8f354a1c7568cab588bd63719edd3de12a769fe0423a2a6173c246e780a3834