Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-11-2024 06:25

General

  • Target

    8f9ef0f010a95e55bd3b05937cc82a0f_JaffaCakes118.exe

  • Size

    227KB

  • MD5

    8f9ef0f010a95e55bd3b05937cc82a0f

  • SHA1

    9fb4d985eefbcb5d53f010e24aee392f5073e590

  • SHA256

    1559d716850009fc107e3c3df913b205f94083c8e2401f7741c4b880af9ed019

  • SHA512

    98e6186b87f945cf96ec8e0c1d88bb481bd9f79bd418e8474afd699a4bccf088577e76e04291a278a672b03c2f36a946269431615de7e10cc1644c2ad1e5ba7d

  • SSDEEP

    3072:V2LhpTH2bSRLhtw7f46C7SAkqPx4XoHuxHcacMYMjCFvGnuq0:8VpTWb6LCfDhXoHux80CFT

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Metasploit family
  • Checks computer location settings 2 TTPs 54 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Suspicious use of SetThreadContext 54 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 54 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f9ef0f010a95e55bd3b05937cc82a0f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8f9ef0f010a95e55bd3b05937cc82a0f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\8f9ef0f010a95e55bd3b05937cc82a0f_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\8f9ef0f010a95e55bd3b05937cc82a0f_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\wmiptsb.exe
        "C:\Windows\system32\wmiptsb.exe" C:\Users\Admin\AppData\Local\Temp\8F9EF0~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\SysWOW64\wmiptsb.exe
          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Users\Admin\AppData\Local\Temp\8F9EF0~1.EXE
          4⤵
          • Checks computer location settings
          • Deletes itself
          • Executes dropped EXE
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Windows\SysWOW64\wmiptsb.exe
            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3996
            • C:\Windows\SysWOW64\wmiptsb.exe
              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in System32 directory
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:888
              • C:\Windows\SysWOW64\wmiptsb.exe
                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1576
                • C:\Windows\SysWOW64\wmiptsb.exe
                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • System Location Discovery: System Language Discovery
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3624
                  • C:\Windows\SysWOW64\wmiptsb.exe
                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:4708
                    • C:\Windows\SysWOW64\wmiptsb.exe
                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:5076
                      • C:\Windows\SysWOW64\wmiptsb.exe
                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:2736
                        • C:\Windows\SysWOW64\wmiptsb.exe
                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • System Location Discovery: System Language Discovery
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:2608
                          • C:\Windows\SysWOW64\wmiptsb.exe
                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:4176
                            • C:\Windows\SysWOW64\wmiptsb.exe
                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3748
                              • C:\Windows\SysWOW64\wmiptsb.exe
                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2280
                                • C:\Windows\SysWOW64\wmiptsb.exe
                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                  16⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4036
                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2940
                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                      18⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4572
                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:4080
                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                          20⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2604
                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • System Location Discovery: System Language Discovery
                                            PID:4904
                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                              22⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1132
                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:1252
                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                  24⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1708
                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4448
                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                      26⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1360
                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2028
                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                          28⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:668
                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2904
                                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                              30⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1664
                                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4704
                                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                  32⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Drops file in System32 directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4592
                                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4440
                                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                      34⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4424
                                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3964
                                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                          36⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3728
                                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                            37⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4952
                                                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                              38⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Drops file in System32 directory
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1704
                                                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                39⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2808
                                                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                  40⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2928
                                                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                    41⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:924
                                                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                      42⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3156
                                                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                        43⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:392
                                                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                          44⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in System32 directory
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2140
                                                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                            45⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:1652
                                                                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                              46⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:1708
                                                                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                47⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:5056
                                                                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                  48⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:760
                                                                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                    49⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:2268
                                                                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                      50⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in System32 directory
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1656
                                                                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                        51⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:960
                                                                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                          52⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:2896
                                                                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                            53⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4468
                                                                                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                              54⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:3900
                                                                                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                55⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:2332
                                                                                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                  56⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:2844
                                                                                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                    57⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:1936
                                                                                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                      58⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:2360
                                                                                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                        59⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:4884
                                                                                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                          60⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:4684
                                                                                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                            61⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:3540
                                                                                                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                              62⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:3700
                                                                                                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                63⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:2236
                                                                                                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                  64⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:1380
                                                                                                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                    65⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:4808
                                                                                                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                      66⤵
                                                                                                                                      • Checks computer location settings
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:1916
                                                                                                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                        67⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:1252
                                                                                                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                          68⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:1484
                                                                                                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                            69⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:3064
                                                                                                                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                              70⤵
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:4180
                                                                                                                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                71⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                PID:2740
                                                                                                                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                  72⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:1552
                                                                                                                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                    73⤵
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    PID:2912
                                                                                                                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                      74⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:4416
                                                                                                                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                        75⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:2320
                                                                                                                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                          76⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:2792
                                                                                                                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                            77⤵
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:3476
                                                                                                                                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                              78⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:2428
                                                                                                                                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                79⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:2840
                                                                                                                                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                  80⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:1212
                                                                                                                                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                    81⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:2660
                                                                                                                                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                      82⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4324
                                                                                                                                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                        83⤵
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:2628
                                                                                                                                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                          84⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:1252
                                                                                                                                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                            85⤵
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:2264
                                                                                                                                                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                              86⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              PID:112
                                                                                                                                                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                87⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:1096
                                                                                                                                                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                  88⤵
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:4360
                                                                                                                                                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                    89⤵
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:1908
                                                                                                                                                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                      90⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                      PID:2912
                                                                                                                                                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                        91⤵
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:1616
                                                                                                                                                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                          92⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:4732
                                                                                                                                                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                            93⤵
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:4992
                                                                                                                                                                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                              94⤵
                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:2656
                                                                                                                                                                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                95⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:536
                                                                                                                                                                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                  96⤵
                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:3472
                                                                                                                                                                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                    97⤵
                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                    PID:4092
                                                                                                                                                                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                      98⤵
                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:1656
                                                                                                                                                                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                        99⤵
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                        PID:1556
                                                                                                                                                                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                          100⤵
                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:4704
                                                                                                                                                                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                            101⤵
                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                            PID:2116
                                                                                                                                                                                                            • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                              "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                              102⤵
                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:3856
                                                                                                                                                                                                              • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                103⤵
                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                PID:1604
                                                                                                                                                                                                                • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                  "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                  104⤵
                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:3232
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                    "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                    105⤵
                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    PID:100
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                      "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                      106⤵
                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:1204
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                        "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                        107⤵
                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                        PID:1412
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                          "C:\Windows\SysWOW64\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                          108⤵
                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          PID:552
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                            "C:\Windows\system32\wmiptsb.exe" C:\Windows\SysWOW64\wmiptsb.exe
                                                                                                                                                                                                                            109⤵
                                                                                                                                                                                                                              PID:2140

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\wmiptsb.exe

      Filesize

      227KB

      MD5

      8f9ef0f010a95e55bd3b05937cc82a0f

      SHA1

      9fb4d985eefbcb5d53f010e24aee392f5073e590

      SHA256

      1559d716850009fc107e3c3df913b205f94083c8e2401f7741c4b880af9ed019

      SHA512

      98e6186b87f945cf96ec8e0c1d88bb481bd9f79bd418e8474afd699a4bccf088577e76e04291a278a672b03c2f36a946269431615de7e10cc1644c2ad1e5ba7d

    • memory/112-325-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/668-134-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/760-211-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/888-53-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1132-109-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1204-385-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1212-307-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1252-319-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1360-126-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1380-259-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1472-3-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1472-4-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1472-38-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1472-2-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1472-0-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1484-271-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1552-283-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1620-47-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1620-45-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1656-217-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1656-361-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1664-142-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1704-174-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1708-117-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1708-205-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/1916-265-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2140-198-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2360-241-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2428-301-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2604-103-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2608-75-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2656-349-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2792-295-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2844-235-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2896-223-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2912-337-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/2928-182-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3156-190-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3232-379-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3472-355-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3624-61-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3700-253-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3728-166-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3748-82-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3856-373-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/3900-229-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4036-89-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4180-277-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4324-313-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4360-331-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4416-289-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4424-158-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4572-96-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4592-150-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4684-247-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4704-367-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/4732-343-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB

    • memory/5076-68-0x0000000000400000-0x0000000000464000-memory.dmp

      Filesize

      400KB