Analysis
-
max time kernel
19s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-02-2025 13:23
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_21157544242f9630fc8ae21a0f476a77.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_21157544242f9630fc8ae21a0f476a77.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_21157544242f9630fc8ae21a0f476a77.exe
-
Size
1.2MB
-
MD5
21157544242f9630fc8ae21a0f476a77
-
SHA1
689bef9cf03a249c576f1f54bf5c85434ea698f1
-
SHA256
42341d403cd2400c21151517c768ea9b505754b86b13e33611f315bcf2297c34
-
SHA512
4e86fcefeb2a3d74f8326b3c3a2e87e3aa7de5d4a9f059cd4e113fe45b8fc1dc924927e20bbef28481365ba065361769cb53bb50c764d96256b6b3fd0ff4fe23
-
SSDEEP
24576:IeVBKWy5YRIFotbHZfty1vn1ooeoxURa7g6oXvUtPkDION4b:RK35KIFMLZVyt1goxUMg6oXvqcDI/b
Malware Config
Extracted
cybergate
v1.07.5
Infectado
cilacorp.no-ip.org:2727
cilacorp.no-ip.org:1234
cilacorp.no-ip.org:2222
cilacorp.no-ip.org:3333
70O6TTO1XHXL7E
-
enable_keylogger
false
-
enable_message_box
false
-
ftp_directory
./logs/
-
ftp_interval
30
-
injected_process
explorer.exe
-
install_dir
win323264
-
install_file
svchost.exe
-
install_flag
true
-
keylogger_enable_ftp
false
-
message_box_caption
Remote Administration anywhere in the world.
-
message_box_title
CyberGate
-
password
123321a
-
regkey_hkcu
HKCU
-
regkey_hklm
HKLM
Signatures
-
Cybergate family
-
Windows security bypass 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\win323264\\svchost.exe" b.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\system32\\win323264\\svchost.exe" b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run b.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{43454YE6-2580-6E82-L840-7701PU6A8MY7} b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{43454YE6-2580-6E82-L840-7701PU6A8MY7}\StubPath = "C:\\Windows\\system32\\win323264\\svchost.exe Restart" b.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{43454YE6-2580-6E82-L840-7701PU6A8MY7} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{43454YE6-2580-6E82-L840-7701PU6A8MY7}\StubPath = "C:\\Windows\\system32\\win323264\\svchost.exe" explorer.exe -
Executes dropped EXE 64 IoCs
pid Process 900 a.exe 2356 b.exe 1804 c.exe 2884 svchost.exe 3008 d.exe 2828 e.exe 2772 g.exe 2564 f.exe 2660 h.exe 996 svchost 2148 smss.exe 876 smss.exe 1632 smss.exe 2584 smss.exe 2988 smss.exe 1768 winsvchosts.exe 1620 smss.exe 1804 smss.exe 3040 svchost.exe 1620 smss.exe 2212 svchost.exe 2320 smss.exe 1780 smss.exe 2084 smss.exe 2372 smss.exe 1572 smss.exe 2872 smss.exe 2444 smss.exe 2320 smss.exe 1900 smss.exe 3168 smss.exe 3336 smss.exe 3548 smss.exe 3736 smss.exe 3968 smss.exe 2268 smss.exe 3252 smss.exe 3596 smss.exe 3768 smss.exe 3992 smss.exe 3372 smss.exe 3324 smss.exe 3728 smss.exe 1256 smss.exe 3612 smss.exe 3324 smss.exe 3160 smss.exe 3520 smss.exe 4068 smss.exe 3316 smss.exe 2444 smss.exe 3040 smss.exe 3144 smss.exe 4004 smss.exe 4080 smss.exe 3520 smss.exe 4272 smss.exe 4452 smss.exe 4648 smss.exe 4832 smss.exe 5032 smss.exe 4100 smss.exe 4276 smss.exe 4672 smss.exe -
Loads dropped DLL 64 IoCs
pid Process 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2060 cmd.exe 2660 h.exe 2660 h.exe 2608 WerFault.exe 2608 WerFault.exe 2608 WerFault.exe 1804 c.exe 1804 c.exe 2148 smss.exe 2148 smss.exe 876 smss.exe 876 smss.exe 1632 smss.exe 1632 smss.exe 2584 smss.exe 2584 smss.exe 2772 g.exe 2772 g.exe 2988 smss.exe 2988 smss.exe 1620 smss.exe 1620 smss.exe 2356 b.exe 2356 b.exe 1804 smss.exe 1804 smss.exe 2720 explorer.exe 2720 explorer.exe 1620 smss.exe 1620 smss.exe 2320 smss.exe 2320 smss.exe 1780 smss.exe 1780 smss.exe 2084 smss.exe 2084 smss.exe 2296 WerFault.exe 2296 WerFault.exe 2372 smss.exe 2372 smss.exe 2296 WerFault.exe 1572 smss.exe 1572 smss.exe 2872 smss.exe 2872 smss.exe 2444 smss.exe 2444 smss.exe 2320 smss.exe 2320 smss.exe -
Windows security modification 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe -
Adds Run key to start application 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\win323264\\svchost.exe" b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" c.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\win323264\\svchost.exe" b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\system32\\win3264\\smss.exe" smss.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File opened for modification C:\Windows\SysWOW64\win323264\ explorer.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File opened for modification C:\Windows\SysWOW64\Script.vbs smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File created C:\Windows\SysWOW64\win323264\svchost.exe b.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\_dcsc_.bat smss.exe File created C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe File opened for modification C:\Windows\SysWOW64\win3264\ smss.exe -
resource yara_rule behavioral1/files/0x0008000000016d0e-18.dat upx behavioral1/files/0x0008000000016d21-74.dat upx behavioral1/memory/2884-52-0x0000000040010000-0x000000004004B000-memory.dmp upx behavioral1/memory/3008-38-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/2356-21-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2356-110-0x0000000010410000-0x0000000010475000-memory.dmp upx behavioral1/memory/2356-713-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/3008-749-0x0000000000400000-0x0000000000481000-memory.dmp upx behavioral1/memory/2356-1136-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/3040-1139-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2212-1165-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/3040-1186-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2212-1214-0x0000000000400000-0x0000000000453000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 2608 3008 WerFault.exe 2296 1768 WerFault.exe 73 3948 2828 WerFault.exe 37 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 64 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4688 Process not Found 3948 Process not Found 5116 Process not Found 4404 Process not Found 4332 PING.EXE 976 PING.EXE 5088 Process not Found 3024 Process not Found 4452 Process not Found 4860 Process not Found 1644 PING.EXE 2432 PING.EXE 5096 PING.EXE 3800 Process not Found 4844 Process not Found 2164 Process not Found 1472 Process not Found 3940 Process not Found 4768 PING.EXE 2064 Process not Found 4572 Process not Found 5028 Process not Found 4084 Process not Found 4528 Process not Found 2132 Process not Found 3372 Process not Found 2184 PING.EXE 3248 Process not Found 4496 Process not Found 892 Process not Found 3664 Process not Found 3244 PING.EXE 4448 Process not Found 3868 Process not Found 4464 Process not Found 1932 PING.EXE 4912 Process not Found 2232 Process not Found 3908 Process not Found 4644 Process not Found 320 Process not Found 1780 Process not Found 4632 Process not Found 4264 Process not Found 4500 PING.EXE 3040 Process not Found 2520 PING.EXE 4748 Process not Found 2280 PING.EXE 2900 PING.EXE 4868 PING.EXE 3916 PING.EXE 4132 PING.EXE 5080 Process not Found 4192 Process not Found 3360 Process not Found 3284 Process not Found 3760 Process not Found 3708 PING.EXE 4800 PING.EXE 1564 Process not Found 3016 Process not Found 1936 Process not Found 4556 PING.EXE -
Runs ping.exe 1 TTPs 64 IoCs
pid Process 4512 PING.EXE 3860 Process not Found 3656 Process not Found 1256 PING.EXE 3540 PING.EXE 1564 PING.EXE 3472 Process not Found 1332 Process not Found 2004 PING.EXE 3828 PING.EXE 3868 Process not Found 2268 Process not Found 3948 Process not Found 2900 PING.EXE 3060 PING.EXE 3352 PING.EXE 4292 Process not Found 3144 Process not Found 3464 PING.EXE 4616 Process not Found 5028 Process not Found 3288 Process not Found 4016 Process not Found 3540 Process not Found 2400 Process not Found 5104 Process not Found 4336 PING.EXE 4644 PING.EXE 3408 Process not Found 3924 Process not Found 2028 Process not Found 2708 Process not Found 4264 Process not Found 3460 Process not Found 4256 PING.EXE 3616 Process not Found 5108 Process not Found 1996 Process not Found 3996 Process not Found 5032 Process not Found 3200 Process not Found 1932 PING.EXE 3652 PING.EXE 2344 PING.EXE 4028 Process not Found 3580 Process not Found 1544 Process not Found 4316 Process not Found 1780 Process not Found 4892 PING.EXE 3132 PING.EXE 4568 Process not Found 3132 Process not Found 4592 Process not Found 3612 Process not Found 976 Process not Found 3564 Process not Found 4304 PING.EXE 4832 Process not Found 4904 Process not Found 3100 Process not Found 4688 Process not Found 4860 Process not Found 4748 Process not Found -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2564 f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1804 c.exe Token: SeSecurityPrivilege 1804 c.exe Token: SeTakeOwnershipPrivilege 1804 c.exe Token: SeLoadDriverPrivilege 1804 c.exe Token: SeSystemProfilePrivilege 1804 c.exe Token: SeSystemtimePrivilege 1804 c.exe Token: SeProfSingleProcessPrivilege 1804 c.exe Token: SeIncBasePriorityPrivilege 1804 c.exe Token: SeCreatePagefilePrivilege 1804 c.exe Token: SeBackupPrivilege 1804 c.exe Token: SeRestorePrivilege 1804 c.exe Token: SeShutdownPrivilege 1804 c.exe Token: SeDebugPrivilege 1804 c.exe Token: SeSystemEnvironmentPrivilege 1804 c.exe Token: SeChangeNotifyPrivilege 1804 c.exe Token: SeRemoteShutdownPrivilege 1804 c.exe Token: SeUndockPrivilege 1804 c.exe Token: SeManageVolumePrivilege 1804 c.exe Token: SeImpersonatePrivilege 1804 c.exe Token: SeCreateGlobalPrivilege 1804 c.exe Token: 33 1804 c.exe Token: 34 1804 c.exe Token: 35 1804 c.exe Token: SeDebugPrivilege 2564 f.exe Token: SeIncreaseQuotaPrivilege 2148 smss.exe Token: SeSecurityPrivilege 2148 smss.exe Token: SeTakeOwnershipPrivilege 2148 smss.exe Token: SeLoadDriverPrivilege 2148 smss.exe Token: SeSystemProfilePrivilege 2148 smss.exe Token: SeSystemtimePrivilege 2148 smss.exe Token: SeProfSingleProcessPrivilege 2148 smss.exe Token: SeIncBasePriorityPrivilege 2148 smss.exe Token: SeCreatePagefilePrivilege 2148 smss.exe Token: SeBackupPrivilege 2148 smss.exe Token: SeRestorePrivilege 2148 smss.exe Token: SeShutdownPrivilege 2148 smss.exe Token: SeDebugPrivilege 2148 smss.exe Token: SeSystemEnvironmentPrivilege 2148 smss.exe Token: SeChangeNotifyPrivilege 2148 smss.exe Token: SeRemoteShutdownPrivilege 2148 smss.exe Token: SeUndockPrivilege 2148 smss.exe Token: SeManageVolumePrivilege 2148 smss.exe Token: SeImpersonatePrivilege 2148 smss.exe Token: SeCreateGlobalPrivilege 2148 smss.exe Token: 33 2148 smss.exe Token: 34 2148 smss.exe Token: 35 2148 smss.exe Token: SeBackupPrivilege 1048 explorer.exe Token: SeRestorePrivilege 1048 explorer.exe Token: SeBackupPrivilege 3000 vssvc.exe Token: SeRestorePrivilege 3000 vssvc.exe Token: SeAuditPrivilege 3000 vssvc.exe Token: SeIncreaseQuotaPrivilege 876 smss.exe Token: SeSecurityPrivilege 876 smss.exe Token: SeTakeOwnershipPrivilege 876 smss.exe Token: SeLoadDriverPrivilege 876 smss.exe Token: SeSystemProfilePrivilege 876 smss.exe Token: SeSystemtimePrivilege 876 smss.exe Token: SeProfSingleProcessPrivilege 876 smss.exe Token: SeIncBasePriorityPrivilege 876 smss.exe Token: SeCreatePagefilePrivilege 876 smss.exe Token: SeBackupPrivilege 876 smss.exe Token: SeRestorePrivilege 876 smss.exe Token: SeShutdownPrivilege 876 smss.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 900 a.exe 2356 b.exe 2720 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2720 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1968 wrote to memory of 2060 1968 JaffaCakes118_21157544242f9630fc8ae21a0f476a77.exe 30 PID 1968 wrote to memory of 2060 1968 JaffaCakes118_21157544242f9630fc8ae21a0f476a77.exe 30 PID 1968 wrote to memory of 2060 1968 JaffaCakes118_21157544242f9630fc8ae21a0f476a77.exe 30 PID 1968 wrote to memory of 2060 1968 JaffaCakes118_21157544242f9630fc8ae21a0f476a77.exe 30 PID 2060 wrote to memory of 900 2060 cmd.exe 32 PID 2060 wrote to memory of 900 2060 cmd.exe 32 PID 2060 wrote to memory of 900 2060 cmd.exe 32 PID 2060 wrote to memory of 900 2060 cmd.exe 32 PID 2060 wrote to memory of 2356 2060 cmd.exe 33 PID 2060 wrote to memory of 2356 2060 cmd.exe 33 PID 2060 wrote to memory of 2356 2060 cmd.exe 33 PID 2060 wrote to memory of 2356 2060 cmd.exe 33 PID 2060 wrote to memory of 1804 2060 cmd.exe 34 PID 2060 wrote to memory of 1804 2060 cmd.exe 34 PID 2060 wrote to memory of 1804 2060 cmd.exe 34 PID 2060 wrote to memory of 1804 2060 cmd.exe 34 PID 900 wrote to memory of 1108 900 a.exe 20 PID 900 wrote to memory of 1108 900 a.exe 20 PID 900 wrote to memory of 1108 900 a.exe 20 PID 900 wrote to memory of 2884 900 a.exe 35 PID 900 wrote to memory of 2884 900 a.exe 35 PID 900 wrote to memory of 2884 900 a.exe 35 PID 900 wrote to memory of 2884 900 a.exe 35 PID 2060 wrote to memory of 3008 2060 cmd.exe 36 PID 2060 wrote to memory of 3008 2060 cmd.exe 36 PID 2060 wrote to memory of 3008 2060 cmd.exe 36 PID 2060 wrote to memory of 3008 2060 cmd.exe 36 PID 2060 wrote to memory of 2828 2060 cmd.exe 37 PID 2060 wrote to memory of 2828 2060 cmd.exe 37 PID 2060 wrote to memory of 2828 2060 cmd.exe 37 PID 2060 wrote to memory of 2828 2060 cmd.exe 37 PID 2060 wrote to memory of 2564 2060 cmd.exe 38 PID 2060 wrote to memory of 2564 2060 cmd.exe 38 PID 2060 wrote to memory of 2564 2060 cmd.exe 38 PID 2060 wrote to memory of 2564 2060 cmd.exe 38 PID 2060 wrote to memory of 2772 2060 cmd.exe 39 PID 2060 wrote to memory of 2772 2060 cmd.exe 39 PID 2060 wrote to memory of 2772 2060 cmd.exe 39 PID 2060 wrote to memory of 2772 2060 cmd.exe 39 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 PID 2884 wrote to memory of 2808 2884 svchost.exe 40 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1108
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_21157544242f9630fc8ae21a0f476a77.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_21157544242f9630fc8ae21a0f476a77.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1968372.bat" "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_21157544242f9630fc8ae21a0f476a77.exe""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Users\Admin\AppData\Local\a.exeC:\Users\Admin\AppData\Local\a.exe4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\svchost.exe-bs5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵PID:2808
-
-
-
-
C:\Users\Admin\AppData\Local\b.exeC:\Users\Admin\AppData\Local\b.exe4⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
PID:2356 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe5⤵
- Boot or Logon Autostart Execution: Active Setup
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe5⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2720 -
C:\Windows\SysWOW64\win323264\svchost.exe"C:\Windows\system32\win323264\svchost.exe"6⤵
- Executes dropped EXE
PID:2212
-
-
-
C:\Windows\SysWOW64\win323264\svchost.exe"C:\Windows\system32\win323264\svchost.exe"5⤵
- Executes dropped EXE
PID:3040
-
-
-
C:\Users\Admin\AppData\Local\c.exeC:\Users\Admin\AppData\Local\c.exe4⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1804 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"5⤵PID:1544
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"5⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"6⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"6⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:876 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"7⤵PID:2648
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
PID:1632 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"8⤵PID:1812
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"8⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2584 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"9⤵PID:1264
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:2988 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"10⤵PID:2180
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"10⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:1620 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"11⤵PID:2080
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"11⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
PID:1804 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"12⤵PID:1552
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"12⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:1620 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"13⤵
- System Location Discovery: System Language Discovery
PID:2116
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"13⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
PID:2320 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"14⤵PID:832
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"14⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:1780 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"15⤵PID:3020
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"15⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
PID:2084 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"16⤵PID:2472
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"16⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
PID:2372 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"17⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"17⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:1572 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"18⤵PID:1820
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"18⤵
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:2872 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"19⤵
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"19⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:2444 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"20⤵PID:2084
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"20⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Drops file in System32 directory
PID:2320 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"21⤵PID:1632
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"21⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:1900 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"22⤵
- System Location Discovery: System Language Discovery
PID:1264
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"22⤵
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:3168 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"23⤵PID:3268
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"23⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3336 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"24⤵PID:3472
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"24⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3548 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"25⤵PID:3672
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"25⤵
- Windows security bypass
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3736 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"26⤵PID:3864
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"26⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3968 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"27⤵PID:4080
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"27⤵
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:2268 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"28⤵PID:3208
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"28⤵
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:3252 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"29⤵PID:3284
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"29⤵
- Windows security bypass
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:3596 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"30⤵
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"30⤵
- Windows security bypass
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:3768 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"31⤵
- System Location Discovery: System Language Discovery
PID:3724
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"31⤵
- Executes dropped EXE
- Windows security modification
PID:3992 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"32⤵PID:2860
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"32⤵
- Executes dropped EXE
PID:3372 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"33⤵PID:1804
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"33⤵
- Windows security bypass
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:3324 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"34⤵PID:3844
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"34⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3728 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"35⤵
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"35⤵
- Windows security bypass
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:1256 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"36⤵PID:3392
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"36⤵
- Executes dropped EXE
PID:3612 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"37⤵PID:3840
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"37⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3324 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"38⤵PID:2648
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"38⤵
- Windows security bypass
- Executes dropped EXE
- Adds Run key to start application
PID:3160 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"39⤵
- System Location Discovery: System Language Discovery
PID:3288
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"39⤵
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3520 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"40⤵PID:3740
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"40⤵
- Windows security bypass
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:4068 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"41⤵PID:2988
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"41⤵
- Windows security bypass
- Executes dropped EXE
- Adds Run key to start application
PID:3316 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"42⤵PID:3924
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"42⤵
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
PID:2444 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"43⤵PID:1132
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"43⤵
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:3040 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"44⤵PID:3756
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"44⤵
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
PID:3144 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"45⤵PID:3992
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"45⤵
- Windows security bypass
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:4004 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"46⤵PID:748
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"46⤵
- Windows security bypass
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:4080 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"47⤵
- System Location Discovery: System Language Discovery
PID:3868
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"47⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
PID:3520 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"48⤵PID:4208
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"48⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
PID:4272 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"49⤵PID:4372
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"49⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
PID:4452 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"50⤵PID:4580
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"50⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:4648 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"51⤵PID:4748
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"51⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
PID:4832 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"52⤵PID:4948
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"52⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
PID:5032 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"53⤵PID:1132
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"53⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4100 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"54⤵PID:4352
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"54⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Drops file in System32 directory
PID:4276 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"55⤵
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"55⤵
- Executes dropped EXE
- Windows security modification
PID:4672 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"56⤵PID:4864
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"56⤵
- Windows security bypass
- Windows security modification
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:484 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"57⤵
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"57⤵
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:4980 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"58⤵PID:3984
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"58⤵
- Windows security bypass
- Adds Run key to start application
- Drops file in System32 directory
PID:4224 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"59⤵PID:4140
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"59⤵PID:4276
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"60⤵PID:320
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"60⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
PID:3052 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"61⤵PID:5000
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"61⤵
- Windows security bypass
PID:5084 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"62⤵PID:4284
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"62⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:3528 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"63⤵
- System Location Discovery: System Language Discovery
PID:4684
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"63⤵
- Windows security bypass
PID:1332 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"64⤵
- System Location Discovery: System Language Discovery
PID:608
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"64⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
PID:5024 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"65⤵PID:1128
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"65⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:4724 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"66⤵
- System Location Discovery: System Language Discovery
PID:5076
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"66⤵
- Windows security bypass
PID:4668 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"67⤵PID:2632
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"67⤵
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:4664 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"68⤵PID:3336
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"68⤵
- Windows security bypass
- Adds Run key to start application
PID:1888 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"69⤵
- System Location Discovery: System Language Discovery
PID:4384
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"69⤵
- Windows security bypass
- Adds Run key to start application
PID:1952 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"70⤵
- System Location Discovery: System Language Discovery
PID:832
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"70⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:2064 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"71⤵PID:4672
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"71⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:2080 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"72⤵PID:4200
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"72⤵
- Windows security bypass
- Adds Run key to start application
PID:2196 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"73⤵PID:2056
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"73⤵
- Windows security bypass
- Windows security modification
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2976 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"74⤵PID:4980
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"74⤵
- Windows security modification
- Adds Run key to start application
PID:4844 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"75⤵PID:2388
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"75⤵
- Windows security modification
- Drops file in System32 directory
PID:2500 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"76⤵PID:4396
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"76⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
PID:4588 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"77⤵PID:1996
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"77⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:3568 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"78⤵PID:4592
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"78⤵
- Windows security bypass
- Adds Run key to start application
- Drops file in System32 directory
PID:3560 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"79⤵PID:2328
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"79⤵
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:4284 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"80⤵PID:3096
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"80⤵
- Windows security bypass
- Windows security modification
- Drops file in System32 directory
PID:3836 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"81⤵PID:3076
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"81⤵
- Windows security bypass
- Adds Run key to start application
PID:1472 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"82⤵
- System Location Discovery: System Language Discovery
PID:832
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"82⤵
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:2056 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"83⤵
- System Location Discovery: System Language Discovery
PID:352
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"83⤵
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
PID:4748 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"84⤵PID:1560
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"84⤵
- Windows security bypass
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4020 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"85⤵PID:5020
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"85⤵
- Windows security modification
- Adds Run key to start application
PID:3308 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"86⤵PID:3884
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"86⤵
- Windows security bypass
- Drops file in System32 directory
PID:3480 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"87⤵PID:3832
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"87⤵PID:1728
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"88⤵PID:4884
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"88⤵PID:4680
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"89⤵PID:3184
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"89⤵PID:620
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"90⤵PID:1256
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"90⤵PID:3108
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"91⤵PID:2148
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"91⤵PID:3280
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"92⤵PID:3512
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"92⤵PID:3652
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"93⤵PID:2120
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"93⤵PID:1804
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"94⤵PID:3948
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"94⤵PID:3204
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"95⤵PID:3472
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"95⤵PID:3936
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"96⤵PID:4980
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"96⤵PID:3532
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"97⤵PID:4164
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"97⤵PID:3580
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"98⤵PID:3776
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"98⤵PID:4400
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"99⤵PID:3096
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"99⤵PID:3884
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"100⤵PID:4188
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"100⤵PID:2372
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"101⤵PID:4704
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"101⤵PID:3444
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"102⤵PID:5112
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"102⤵PID:4964
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"103⤵PID:3812
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"103⤵PID:268
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"104⤵PID:3424
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"104⤵PID:3776
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"105⤵PID:4392
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"105⤵PID:2492
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"106⤵PID:2212
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"106⤵PID:3860
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"107⤵PID:3676
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"107⤵PID:748
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"108⤵PID:2840
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"108⤵PID:4172
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"109⤵PID:5016
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"109⤵PID:1256
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"110⤵PID:3356
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"110⤵PID:4388
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"111⤵PID:5100
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"111⤵PID:2164
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"112⤵PID:4076
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"112⤵PID:3332
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"113⤵PID:4460
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"113⤵PID:4472
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"114⤵PID:3532
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"114⤵PID:3664
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"115⤵PID:308
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"115⤵PID:1264
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"116⤵PID:2900
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"116⤵PID:868
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"117⤵PID:4912
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"117⤵PID:2864
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"118⤵PID:4048
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"118⤵PID:4152
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"119⤵PID:2248
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"119⤵PID:5064
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"120⤵PID:2444
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"120⤵PID:2212
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"121⤵PID:4568
-
-
C:\Windows\SysWOW64\win3264\smss.exe"C:\Windows\system32\win3264\smss.exe"121⤵PID:4144
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\system32\Script.vbs"122⤵PID:924
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-