Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 14:12
Static task
static1
Behavioral task
behavioral1
Sample
e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
e1d352f2b8632d80920f486f54e8a806
-
SHA1
64adc78b47c8deb4e62152f15bfa0a258818f020
-
SHA256
fbeb235e9a95e4cfefd6fe2201e3bf9350eb23f79a98c449613951c2384c4671
-
SHA512
70d6a300c8282f1db4e395a364999879a8329d113fca8c119e928e66100f4cb6098c41c7fab7e5f9ff348495944d505cf5764dbcbd3f349c7998ee0cc1835a74
-
SSDEEP
24576:axpuMVkynnbwNvDIVhpCeOHR8fxZUzx3OF9jx:epZnnMNvEhppqR8HUlePjx
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" hh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe,C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe -
Sets file to hidden 1 TTPs 48 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1792 attrib.exe 3244 attrib.exe 4860 attrib.exe 5132 attrib.exe 4796 attrib.exe 5100 attrib.exe 2636 attrib.exe 4256 attrib.exe 5936 attrib.exe 220 attrib.exe 5740 attrib.exe 1876 attrib.exe 4040 attrib.exe 3176 attrib.exe 4024 attrib.exe 936 attrib.exe 5544 attrib.exe 4884 attrib.exe 5584 attrib.exe 1516 attrib.exe 4448 attrib.exe 3236 attrib.exe 4988 attrib.exe 1792 attrib.exe 3464 attrib.exe 5960 attrib.exe 5380 attrib.exe 4132 attrib.exe 2876 attrib.exe 4564 attrib.exe 1876 attrib.exe 1792 attrib.exe 2528 attrib.exe 632 attrib.exe 880 attrib.exe 4244 attrib.exe 4900 attrib.exe 5524 attrib.exe 3024 attrib.exe 4828 attrib.exe 2296 attrib.exe 1628 attrib.exe 4632 attrib.exe 4840 attrib.exe 4696 attrib.exe 1396 attrib.exe 1512 attrib.exe 3892 attrib.exe -
Checks computer location settings 2 TTPs 24 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation hh.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svch0stc.exe -
Executes dropped EXE 48 IoCs
pid Process 1180 hh.exe 4968 129660.devid.info.exe 4992 129660.DEVID.INFO.EXE 2876 svch0stc.exe 2128 129660.DEVID.INFO.EXE 1880 svch0stc.exe 1660 129660.DEVID.INFO.EXE 4080 svch0stc.exe 5036 129660.DEVID.INFO.EXE 4352 svch0stc.exe 5000 129660.DEVID.INFO.EXE 3312 svch0stc.exe 4160 129660.DEVID.INFO.EXE 4420 svch0stc.exe 5036 129660.DEVID.INFO.EXE 3124 svch0stc.exe 3244 129660.DEVID.INFO.EXE 3660 svch0stc.exe 232 129660.DEVID.INFO.EXE 2080 svch0stc.exe 2012 129660.DEVID.INFO.EXE 3220 svch0stc.exe 3608 129660.DEVID.INFO.EXE 2932 svch0stc.exe 2236 129660.DEVID.INFO.EXE 1344 svch0stc.exe 548 129660.DEVID.INFO.EXE 2932 svch0stc.exe 3680 129660.DEVID.INFO.EXE 1492 svch0stc.exe 624 129660.DEVID.INFO.EXE 4504 svch0stc.exe 408 129660.DEVID.INFO.EXE 4420 svch0stc.exe 5088 129660.DEVID.INFO.EXE 1284 svch0stc.exe 4024 129660.DEVID.INFO.EXE 4504 svch0stc.exe 1660 129660.DEVID.INFO.EXE 5300 svch0stc.exe 5480 129660.DEVID.INFO.EXE 5708 svch0stc.exe 5908 129660.DEVID.INFO.EXE 6132 svch0stc.exe 5352 129660.DEVID.INFO.EXE 5964 svch0stc.exe 5908 129660.DEVID.INFO.EXE 1528 svch0stc.exe -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" hh.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svch0stc.exe = "C:\\Windows\\system32\\svc\\svch0stc.exe" svch0stc.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ hh.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc attrib.exe File opened for modification C:\Windows\SysWOW64\svc\ svch0stc.exe File created C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe File opened for modification C:\Windows\SysWOW64\svc\svch0stc.exe svch0stc.exe -
resource yara_rule behavioral2/files/0x000a000000023b80-41.dat upx behavioral2/memory/4968-49-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4968-73-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4992-86-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4992-168-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/2128-179-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/2128-204-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/1660-239-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5036-274-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5000-309-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4160-320-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4160-345-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5036-379-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/3244-414-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/232-425-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/232-450-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/2012-485-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/3608-496-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/3608-521-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/2236-532-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/2236-557-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/548-568-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/548-593-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/3680-604-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/3680-629-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/624-664-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/408-698-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5088-730-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/4024-740-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/1660-794-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5480-804-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5908-858-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5352-868-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5352-890-0x0000000000400000-0x0000000000422000-memory.dmp upx behavioral2/memory/5716-931-0x0000000000400000-0x0000000000422000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svch0stc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 129660.DEVID.INFO.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 46 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5092 cmd.exe 836 cmd.exe 1452 PING.EXE 5816 cmd.exe 5900 PING.EXE 3980 PING.EXE 4320 PING.EXE 1668 cmd.exe 3672 PING.EXE 1264 PING.EXE 4316 cmd.exe 3184 PING.EXE 1292 PING.EXE 1292 cmd.exe 6108 PING.EXE 3160 cmd.exe 3292 cmd.exe 3036 PING.EXE 5684 PING.EXE 6064 cmd.exe 544 PING.EXE 2860 PING.EXE 5640 cmd.exe 116 PING.EXE 2716 PING.EXE 3012 cmd.exe 5232 cmd.exe 5492 cmd.exe 4856 PING.EXE 4572 cmd.exe 4140 PING.EXE 5148 PING.EXE 4796 cmd.exe 1628 cmd.exe 3568 PING.EXE 2420 PING.EXE 3484 cmd.exe 5276 PING.EXE 3036 PING.EXE 4484 cmd.exe 2212 cmd.exe 2672 cmd.exe 4616 cmd.exe 3588 cmd.exe 2348 PING.EXE 4692 cmd.exe -
Modifies registry class 23 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ hh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svch0stc.exe -
Runs ping.exe 1 TTPs 23 IoCs
pid Process 2348 PING.EXE 2716 PING.EXE 3036 PING.EXE 1292 PING.EXE 2420 PING.EXE 3672 PING.EXE 3568 PING.EXE 3980 PING.EXE 6108 PING.EXE 5148 PING.EXE 1264 PING.EXE 3036 PING.EXE 116 PING.EXE 2860 PING.EXE 1452 PING.EXE 4856 PING.EXE 544 PING.EXE 4320 PING.EXE 3184 PING.EXE 5276 PING.EXE 5684 PING.EXE 5900 PING.EXE 4140 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1180 hh.exe Token: SeSecurityPrivilege 1180 hh.exe Token: SeTakeOwnershipPrivilege 1180 hh.exe Token: SeLoadDriverPrivilege 1180 hh.exe Token: SeSystemProfilePrivilege 1180 hh.exe Token: SeSystemtimePrivilege 1180 hh.exe Token: SeProfSingleProcessPrivilege 1180 hh.exe Token: SeIncBasePriorityPrivilege 1180 hh.exe Token: SeCreatePagefilePrivilege 1180 hh.exe Token: SeBackupPrivilege 1180 hh.exe Token: SeRestorePrivilege 1180 hh.exe Token: SeShutdownPrivilege 1180 hh.exe Token: SeDebugPrivilege 1180 hh.exe Token: SeSystemEnvironmentPrivilege 1180 hh.exe Token: SeChangeNotifyPrivilege 1180 hh.exe Token: SeRemoteShutdownPrivilege 1180 hh.exe Token: SeUndockPrivilege 1180 hh.exe Token: SeManageVolumePrivilege 1180 hh.exe Token: SeImpersonatePrivilege 1180 hh.exe Token: SeCreateGlobalPrivilege 1180 hh.exe Token: 33 1180 hh.exe Token: 34 1180 hh.exe Token: 35 1180 hh.exe Token: 36 1180 hh.exe Token: SeIncreaseQuotaPrivilege 2876 svch0stc.exe Token: SeSecurityPrivilege 2876 svch0stc.exe Token: SeTakeOwnershipPrivilege 2876 svch0stc.exe Token: SeLoadDriverPrivilege 2876 svch0stc.exe Token: SeSystemProfilePrivilege 2876 svch0stc.exe Token: SeSystemtimePrivilege 2876 svch0stc.exe Token: SeProfSingleProcessPrivilege 2876 svch0stc.exe Token: SeIncBasePriorityPrivilege 2876 svch0stc.exe Token: SeCreatePagefilePrivilege 2876 svch0stc.exe Token: SeBackupPrivilege 2876 svch0stc.exe Token: SeRestorePrivilege 2876 svch0stc.exe Token: SeShutdownPrivilege 2876 svch0stc.exe Token: SeDebugPrivilege 2876 svch0stc.exe Token: SeSystemEnvironmentPrivilege 2876 svch0stc.exe Token: SeChangeNotifyPrivilege 2876 svch0stc.exe Token: SeRemoteShutdownPrivilege 2876 svch0stc.exe Token: SeUndockPrivilege 2876 svch0stc.exe Token: SeManageVolumePrivilege 2876 svch0stc.exe Token: SeImpersonatePrivilege 2876 svch0stc.exe Token: SeCreateGlobalPrivilege 2876 svch0stc.exe Token: 33 2876 svch0stc.exe Token: 34 2876 svch0stc.exe Token: 35 2876 svch0stc.exe Token: 36 2876 svch0stc.exe Token: SeIncreaseQuotaPrivilege 1880 svch0stc.exe Token: SeSecurityPrivilege 1880 svch0stc.exe Token: SeTakeOwnershipPrivilege 1880 svch0stc.exe Token: SeLoadDriverPrivilege 1880 svch0stc.exe Token: SeSystemProfilePrivilege 1880 svch0stc.exe Token: SeSystemtimePrivilege 1880 svch0stc.exe Token: SeProfSingleProcessPrivilege 1880 svch0stc.exe Token: SeIncBasePriorityPrivilege 1880 svch0stc.exe Token: SeCreatePagefilePrivilege 1880 svch0stc.exe Token: SeBackupPrivilege 1880 svch0stc.exe Token: SeRestorePrivilege 1880 svch0stc.exe Token: SeShutdownPrivilege 1880 svch0stc.exe Token: SeDebugPrivilege 1880 svch0stc.exe Token: SeSystemEnvironmentPrivilege 1880 svch0stc.exe Token: SeChangeNotifyPrivilege 1880 svch0stc.exe Token: SeRemoteShutdownPrivilege 1880 svch0stc.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
pid Process 4968 129660.devid.info.exe 4992 129660.DEVID.INFO.EXE 2128 129660.DEVID.INFO.EXE 1660 129660.DEVID.INFO.EXE 5036 129660.DEVID.INFO.EXE 5000 129660.DEVID.INFO.EXE 4160 129660.DEVID.INFO.EXE 5036 129660.DEVID.INFO.EXE 3244 129660.DEVID.INFO.EXE 232 129660.DEVID.INFO.EXE 2012 129660.DEVID.INFO.EXE 3608 129660.DEVID.INFO.EXE 2236 129660.DEVID.INFO.EXE 548 129660.DEVID.INFO.EXE 3680 129660.DEVID.INFO.EXE 624 129660.DEVID.INFO.EXE 408 129660.DEVID.INFO.EXE 5088 129660.DEVID.INFO.EXE 4024 129660.DEVID.INFO.EXE 1660 129660.DEVID.INFO.EXE 5480 129660.DEVID.INFO.EXE 5908 129660.DEVID.INFO.EXE 5352 129660.DEVID.INFO.EXE 5908 129660.DEVID.INFO.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5104 wrote to memory of 1180 5104 e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe 83 PID 5104 wrote to memory of 1180 5104 e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe 83 PID 5104 wrote to memory of 1180 5104 e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe 83 PID 5104 wrote to memory of 4968 5104 e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe 84 PID 5104 wrote to memory of 4968 5104 e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe 84 PID 5104 wrote to memory of 4968 5104 e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe 84 PID 1180 wrote to memory of 2056 1180 hh.exe 94 PID 1180 wrote to memory of 2056 1180 hh.exe 94 PID 1180 wrote to memory of 2056 1180 hh.exe 94 PID 1180 wrote to memory of 3988 1180 hh.exe 96 PID 1180 wrote to memory of 3988 1180 hh.exe 96 PID 1180 wrote to memory of 3988 1180 hh.exe 96 PID 1180 wrote to memory of 4992 1180 hh.exe 98 PID 1180 wrote to memory of 4992 1180 hh.exe 98 PID 1180 wrote to memory of 4992 1180 hh.exe 98 PID 2056 wrote to memory of 1516 2056 cmd.exe 99 PID 2056 wrote to memory of 1516 2056 cmd.exe 99 PID 2056 wrote to memory of 1516 2056 cmd.exe 99 PID 3988 wrote to memory of 4796 3988 cmd.exe 100 PID 3988 wrote to memory of 4796 3988 cmd.exe 100 PID 3988 wrote to memory of 4796 3988 cmd.exe 100 PID 1180 wrote to memory of 3588 1180 hh.exe 101 PID 1180 wrote to memory of 3588 1180 hh.exe 101 PID 1180 wrote to memory of 3588 1180 hh.exe 101 PID 3588 wrote to memory of 4856 3588 cmd.exe 103 PID 3588 wrote to memory of 4856 3588 cmd.exe 103 PID 3588 wrote to memory of 4856 3588 cmd.exe 103 PID 1180 wrote to memory of 2876 1180 hh.exe 104 PID 1180 wrote to memory of 2876 1180 hh.exe 104 PID 1180 wrote to memory of 2876 1180 hh.exe 104 PID 2876 wrote to memory of 4044 2876 svch0stc.exe 109 PID 2876 wrote to memory of 4044 2876 svch0stc.exe 109 PID 2876 wrote to memory of 4044 2876 svch0stc.exe 109 PID 2876 wrote to memory of 1764 2876 svch0stc.exe 111 PID 2876 wrote to memory of 1764 2876 svch0stc.exe 111 PID 2876 wrote to memory of 1764 2876 svch0stc.exe 111 PID 2876 wrote to memory of 2128 2876 svch0stc.exe 113 PID 2876 wrote to memory of 2128 2876 svch0stc.exe 113 PID 2876 wrote to memory of 2128 2876 svch0stc.exe 113 PID 1764 wrote to memory of 4696 1764 cmd.exe 114 PID 1764 wrote to memory of 4696 1764 cmd.exe 114 PID 1764 wrote to memory of 4696 1764 cmd.exe 114 PID 4044 wrote to memory of 5100 4044 cmd.exe 115 PID 4044 wrote to memory of 5100 4044 cmd.exe 115 PID 4044 wrote to memory of 5100 4044 cmd.exe 115 PID 2876 wrote to memory of 4572 2876 svch0stc.exe 116 PID 2876 wrote to memory of 4572 2876 svch0stc.exe 116 PID 2876 wrote to memory of 4572 2876 svch0stc.exe 116 PID 4572 wrote to memory of 3980 4572 cmd.exe 118 PID 4572 wrote to memory of 3980 4572 cmd.exe 118 PID 4572 wrote to memory of 3980 4572 cmd.exe 118 PID 2876 wrote to memory of 1880 2876 svch0stc.exe 119 PID 2876 wrote to memory of 1880 2876 svch0stc.exe 119 PID 2876 wrote to memory of 1880 2876 svch0stc.exe 119 PID 1880 wrote to memory of 1372 1880 svch0stc.exe 120 PID 1880 wrote to memory of 1372 1880 svch0stc.exe 120 PID 1880 wrote to memory of 1372 1880 svch0stc.exe 120 PID 1880 wrote to memory of 3728 1880 svch0stc.exe 122 PID 1880 wrote to memory of 3728 1880 svch0stc.exe 122 PID 1880 wrote to memory of 3728 1880 svch0stc.exe 122 PID 1880 wrote to memory of 1660 1880 svch0stc.exe 124 PID 1880 wrote to memory of 1660 1880 svch0stc.exe 124 PID 1880 wrote to memory of 1660 1880 svch0stc.exe 124 PID 1372 wrote to memory of 4828 1372 cmd.exe 125 -
Views/modifies file attributes 1 TTPs 48 IoCs
pid Process 1516 attrib.exe 4696 attrib.exe 5936 attrib.exe 4448 attrib.exe 2528 attrib.exe 4024 attrib.exe 5960 attrib.exe 4884 attrib.exe 5740 attrib.exe 5584 attrib.exe 4132 attrib.exe 4796 attrib.exe 3892 attrib.exe 4564 attrib.exe 1628 attrib.exe 4256 attrib.exe 4860 attrib.exe 936 attrib.exe 5544 attrib.exe 2296 attrib.exe 1792 attrib.exe 3464 attrib.exe 880 attrib.exe 5380 attrib.exe 1876 attrib.exe 1512 attrib.exe 2876 attrib.exe 4988 attrib.exe 2636 attrib.exe 3244 attrib.exe 5524 attrib.exe 1396 attrib.exe 4040 attrib.exe 632 attrib.exe 4840 attrib.exe 5132 attrib.exe 4828 attrib.exe 4900 attrib.exe 1792 attrib.exe 3024 attrib.exe 220 attrib.exe 5100 attrib.exe 4244 attrib.exe 3236 attrib.exe 1876 attrib.exe 1792 attrib.exe 3176 attrib.exe 4632 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e1d352f2b8632d80920f486f54e8a806_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Users\Admin\AppData\Local\Temp\hh.exe"C:\Users\Admin\AppData\Local\Temp\hh.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\hh.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\hh.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4796
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4992
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\hh.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 44⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4856
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4696
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2128
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 45⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3980
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h5⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4828
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h5⤵PID:3728
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4448
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:1660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"5⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4796 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 46⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2348
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h6⤵
- System Location Discovery: System Language Discovery
PID:920 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h7⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h6⤵PID:4228
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h7⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1396
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"6⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"6⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3160 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 47⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4140
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h7⤵PID:1820
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h8⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2296
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h7⤵PID:1112
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1876
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:5000
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"7⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3292 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 48⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:544
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"7⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h8⤵PID:2844
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h9⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h8⤵PID:4528
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h9⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4040
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"8⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4160
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"8⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4316 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 49⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4320
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"8⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:4420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h9⤵PID:4404
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h10⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h9⤵
- System Location Discovery: System Language Discovery
PID:2460 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3892
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"9⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"9⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1668 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 410⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3036
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"9⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h10⤵
- System Location Discovery: System Language Discovery
PID:3900 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h11⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h10⤵PID:5000
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h11⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3236
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"10⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3244
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"10⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5092 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 411⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:116
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"10⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:3660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h11⤵
- System Location Discovery: System Language Discovery
PID:4408 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h12⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4900
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h11⤵PID:4844
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h12⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1628
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:232
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"11⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4692 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 412⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2716
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"11⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h12⤵PID:5012
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4988
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h12⤵
- System Location Discovery: System Language Discovery
PID:4476 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h13⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1792
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"12⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"12⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2672 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 413⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3036
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"12⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3220 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h13⤵
- System Location Discovery: System Language Discovery
PID:756 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h14⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h13⤵PID:2892
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h14⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3244
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"13⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"13⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1628 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 414⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3184
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"13⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h14⤵
- System Location Discovery: System Language Discovery
PID:4348 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h15⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h14⤵PID:4384
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h15⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1792
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"14⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2236
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"14⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4484 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 415⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2860
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"14⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1344 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h15⤵PID:3600
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h16⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h15⤵PID:2268
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h16⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4256
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"15⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:548
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"15⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:836 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 416⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1452
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"15⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h16⤵PID:4436
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h17⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h16⤵
- System Location Discovery: System Language Discovery
PID:4244 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h17⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4632
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"16⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:3680
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4616 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 417⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1292
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"16⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h17⤵
- System Location Discovery: System Language Discovery
PID:3244 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h18⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2528
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h17⤵PID:2512
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h18⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4860
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"17⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:624
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"17⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2212 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 418⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2420
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"17⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h18⤵
- System Location Discovery: System Language Discovery
PID:924 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h19⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:3464
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h18⤵PID:2704
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h19⤵
- Sets file to hidden
- Views/modifies file attributes
PID:632
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"18⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"18⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1292 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 419⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3672
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"18⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h19⤵PID:3464
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h20⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h19⤵PID:4308
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h20⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4024
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"19⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5088
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"19⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3484 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 420⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3568
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"19⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:1284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h20⤵PID:2528
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h21⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h20⤵
- System Location Discovery: System Language Discovery
PID:4912 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h21⤵
- Sets file to hidden
- Views/modifies file attributes
PID:936
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"20⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:4024
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"20⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3012 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 421⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1264
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"20⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:4504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h21⤵PID:2580
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h22⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4132
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h21⤵
- System Location Discovery: System Language Discovery
PID:4776 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h22⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5132
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"21⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"21⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5232 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 422⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5276
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"21⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h22⤵
- System Location Discovery: System Language Discovery
PID:5384 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h23⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5524
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h22⤵
- System Location Discovery: System Language Discovery
PID:5412 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h23⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5544
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"22⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5480
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"22⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5640 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 423⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5684
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"22⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:5708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h23⤵PID:5804
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h24⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5936
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h23⤵
- System Location Discovery: System Language Discovery
PID:5824 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h24⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5960
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"23⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:5908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6064 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 424⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6108
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"23⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:6132 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h24⤵PID:5572
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:4884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h24⤵
- System Location Discovery: System Language Discovery
PID:5592 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h25⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:5740
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"24⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:5352
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"24⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5816 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 425⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5900
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"24⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h25⤵PID:1400
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h26⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5584
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h25⤵
- System Location Discovery: System Language Discovery
PID:5156 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h26⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5380
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"25⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:5908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Windows\SysWOW64\svc\svch0stc.exe"25⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5492 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 426⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5148
-
-
-
C:\Windows\SysWOW64\svc\svch0stc.exe"C:\Windows\system32\svc\svch0stc.exe"25⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h26⤵PID:1028
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc\svch0stc.exe" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svc" +s +h26⤵PID:5904
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svc" +s +h27⤵
- Sets file to hidden
- Views/modifies file attributes
PID:220
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"C:\Users\Admin\AppData\Local\Temp\129660.DEVID.INFO.EXE"26⤵PID:5716
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\129660.devid.info.exe"C:\Users\Admin\AppData\Local\Temp\129660.devid.info.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:4968
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD50464f7cd5a269ce6d73e113ff88e40c2
SHA1e3536313e6444849ae348bdeac2b7c7ae0f35c73
SHA2560c5309e712ab405e1ea0e5b44ca653df714f5a6f1c009fd5e858d7f6966e1d5a
SHA51211fc5b0c14037fe1e337358abe3936ff1d54cbbdcebb443db91caec1ec347cbe8c1254fa17892904979acb633ab067316c412fc225ca26e79018dbeb221f5a06
-
Filesize
54KB
MD5c4b470269324517ee838789c7cf5e606
SHA17005597d55fb26c6260e0772f301c79f030e6d56
SHA2565f9b898315ad8192e87e21a499fd87d31b886513bb39d368476174aaa89a2bf9
SHA512dbadca544434a847238bf107e59aa84bf8df9df899d0c2da2ee62cc28e12d175a81d4e4e0f85d7c394323bf66fb4ac0f413c949700ecdec9a73ed5cf9340aebb
-
Filesize
124KB
MD553b4d555c26e8ab79f37b1a080bd1021
SHA10ecb19d93247302667667537c80091c8b20b52a7
SHA2567ffd04c501481418f40d0e060692380f454f58447ea05368a6377e8e0873fa88
SHA512e388d4d4234fbfd73677c524f0e4123616bd21eb179103b68e6332d9948c202ff0f58f062464f96c401b35306a072533e48caa8c83868eb13fde3047318f9377
-
Filesize
96B
MD5995e05476319ea9d3e4788cd4be7c4d7
SHA1728844ebbe6edbd7100fb4111fdd464e1b1588e2
SHA256ed04a5d4f98937341704abf7d3f45525ad99cdadc75ad2d9758eb3b8a5cabc25
SHA512891f01db8c0e4f8da4eb81fd3419c8caedaf593f9b96cf9cbbccfc11cf88d67b0888a0b70e9b0e93f29e60aa94debb32b9788227abef1fb4307e81a87ace39a9
-
Filesize
25KB
MD569f5462fbb07514b12fbdaded96179a5
SHA1a46a12c4925b1fb4950c8b2cbb8642c254817fff
SHA2568a94fd96bc4a69686fa04576ee5c886368c5a1870ea6d8212332c96bc00267e3
SHA5128b6f7398cabde07035d41973eb75b5a6be7e1c21c36ae2ff034f715e5b7699db93ff4a5bb4456b7a88f95c603d577caa112298cde41fcb5580e92b69a0b07d46
-
Filesize
35KB
MD5ccf453c1d9ef8f5720d409df6e5d149e
SHA12c298fd46ebb8eee934b9d6d447feaea9f1e9f12
SHA25603b9ee5ce4c4eaefcdb042555594cc2133344f173f0b30068a83563fee5b864e
SHA5120f757f7350ae16e3dd8526095b2ea63c6bd5640d99afdc1311d34f62a4011de7768b7b6516da182a6b99c76e7fd706daf980376572f8ffc2e4fe0f907754c29b
-
Filesize
831KB
MD5fbd1bf7fbed25ea9ba00f02dfdd9df86
SHA10d0bdc9132c72ff3de86d32b4659b5a7bb4b613c
SHA256171eb2b75643e66deb5cc6b1a7c6f9633e72fafd6012e7a17e1d97f9c2a513d0
SHA5125577328bfe7bb521cf3c8e1a9872ef251a42e2c7d5f86fc9c4275edf7ec59295d8f354a1c7568cab588bd63719edd3de12a769fe0423a2a6173c246e780a3834