Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 20:07
Behavioral task
behavioral1
Sample
JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe
-
Size
112KB
-
MD5
97121a1adc292b9662fdd2589a7a63bd
-
SHA1
7186a3e386b24a2fd9f563bb78545e98c5511f27
-
SHA256
8297c737844e45c510c376df0bec692508f10fd54e252ad53e1d072a77e872cd
-
SHA512
42a66e44e836ccf8a0535289c009cfe32f638268b653f7122211a9c6b3635f36af06f30a67cadf911c2237cc0afc61aeb18dcc3afffc51641e17ab18989d84b4
-
SSDEEP
1536:awmM3Ygts6GTHPquFz86tJzUx9qOKr8rF0srLbVI/6ZSYt9ofa+16qeU:awmpTiadtp/r4XrfVS84p7e
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 64 IoCs
resource yara_rule behavioral2/memory/4484-14-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1536-19-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1388-29-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1768-31-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3916-32-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3528-45-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1484-43-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3916-46-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2008-56-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2864-58-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4160-68-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2288-70-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/680-82-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4196-80-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3916-83-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/524-95-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4736-94-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4788-105-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4964-107-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2448-118-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2628-119-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3916-121-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1304-133-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4540-132-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2244-144-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4784-145-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2304-151-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2304-156-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2448-157-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3916-158-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2176-168-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2864-170-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/816-181-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1748-182-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2296-194-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2616-192-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3916-195-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4052-205-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1960-207-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/5016-219-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3824-218-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3916-220-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3500-232-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4808-231-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1540-242-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3328-243-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2440-253-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2000-252-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3916-254-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1468-264-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4504-266-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1688-275-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2684-276-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4296-286-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4836-285-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3916-287-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3224-296-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/964-298-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/1816-309-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4400-310-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/4448-322-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3400-321-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/3916-323-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades behavioral2/memory/2472-334-0x0000000000400000-0x000000000045C000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\hoez.exe = "C:\\Users\\Admin\\AppData\\Roaming\\hoez.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\ya = "C:\\Users\\Admin\\AppData\\Roaming\\hoez.exe" JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7CFBBADD-0C3E-BFCC-EFA9-BDEFE05D8AED} JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7CFBBADD-0C3E-BFCC-EFA9-BDEFE05D8AED}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\hoez.exe" JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{7CFBBADD-0C3E-BFCC-EFA9-BDEFE05D8AED} JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{7CFBBADD-0C3E-BFCC-EFA9-BDEFE05D8AED}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\hoez.exe" JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe -
Executes dropped EXE 64 IoCs
pid Process 4484 hoez.exe 1536 hoez.exe 1388 hoez.exe 1768 hoez.exe 3528 hoez.exe 1484 hoez.exe 2008 hoez.exe 2864 hoez.exe 2288 hoez.exe 4160 hoez.exe 680 hoez.exe 4196 hoez.exe 4736 hoez.exe 524 hoez.exe 4788 hoez.exe 4964 hoez.exe 2448 hoez.exe 2628 hoez.exe 1304 hoez.exe 4540 hoez.exe 4784 hoez.exe 2244 hoez.exe 2448 hoez.exe 2304 hoez.exe 2176 hoez.exe 2864 hoez.exe 1748 hoez.exe 816 hoez.exe 2296 hoez.exe 2616 hoez.exe 4052 hoez.exe 1960 hoez.exe 3824 hoez.exe 5016 hoez.exe 4808 hoez.exe 3500 hoez.exe 1540 hoez.exe 3328 hoez.exe 2000 hoez.exe 2440 hoez.exe 1468 hoez.exe 4504 hoez.exe 1688 hoez.exe 2684 hoez.exe 4836 hoez.exe 4296 hoez.exe 3224 hoez.exe 964 hoez.exe 1816 hoez.exe 4400 hoez.exe 3400 hoez.exe 4448 hoez.exe 2472 hoez.exe 3040 hoez.exe 3152 hoez.exe 2296 hoez.exe 2448 hoez.exe 2276 hoez.exe 3536 hoez.exe 5096 hoez.exe 4752 hoez.exe 2484 hoez.exe 2680 hoez.exe 8 hoez.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ya = "C:\\Users\\Admin\\AppData\\Roaming\\hoez.exe" JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ya = "C:\\Users\\Admin\\AppData\\Roaming\\hoez.exe" JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe -
resource yara_rule behavioral2/memory/3916-0-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/files/0x000700000002344a-7.dat upx behavioral2/memory/4484-14-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1536-19-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1388-29-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1768-31-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3916-32-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1484-35-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3528-45-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1484-43-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3916-46-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2008-56-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2864-58-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4160-68-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2288-70-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/680-82-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4196-80-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3916-83-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/524-95-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4736-94-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4788-105-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4964-107-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2448-118-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2628-119-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3916-121-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1304-133-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4540-132-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2244-144-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4784-145-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2304-151-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2304-156-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2448-157-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3916-158-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2176-168-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2864-170-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/816-181-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1748-182-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2296-194-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2616-192-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3916-195-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4052-205-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1960-207-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/5016-219-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3824-218-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3916-220-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3500-232-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4808-231-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1540-242-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3328-243-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2440-253-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2000-252-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3916-254-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1468-264-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4504-266-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1688-275-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/2684-276-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4296-286-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4836-285-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3916-287-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/3224-296-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/964-298-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/1816-309-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4400-310-0x0000000000400000-0x000000000045C000-memory.dmp upx behavioral2/memory/4448-322-0x0000000000400000-0x000000000045C000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hoez.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1316 reg.exe 3768 reg.exe 2096 reg.exe 4588 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeCreateTokenPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeAssignPrimaryTokenPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeLockMemoryPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeIncreaseQuotaPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeMachineAccountPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeTcbPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeSecurityPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeTakeOwnershipPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeLoadDriverPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeSystemProfilePrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeSystemtimePrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeProfSingleProcessPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeIncBasePriorityPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeCreatePagefilePrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeCreatePermanentPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeBackupPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeRestorePrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeShutdownPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeDebugPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeAuditPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeSystemEnvironmentPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeChangeNotifyPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeRemoteShutdownPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeUndockPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeSyncAgentPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeEnableDelegationPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeManageVolumePrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeImpersonatePrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: SeCreateGlobalPrivilege 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: 31 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: 32 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: 33 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: 34 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe Token: 35 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 4484 hoez.exe 4484 hoez.exe 1536 hoez.exe 1536 hoez.exe 1768 hoez.exe 1388 hoez.exe 1388 hoez.exe 1768 hoez.exe 3528 hoez.exe 1484 hoez.exe 3528 hoez.exe 1484 hoez.exe 2008 hoez.exe 2008 hoez.exe 2864 hoez.exe 2864 hoez.exe 2288 hoez.exe 4160 hoez.exe 4160 hoez.exe 2288 hoez.exe 4196 hoez.exe 4196 hoez.exe 680 hoez.exe 680 hoez.exe 524 hoez.exe 4736 hoez.exe 4736 hoez.exe 524 hoez.exe 4788 hoez.exe 4788 hoez.exe 4964 hoez.exe 4964 hoez.exe 2448 hoez.exe 2448 hoez.exe 2628 hoez.exe 2628 hoez.exe 1304 hoez.exe 4540 hoez.exe 1304 hoez.exe 4540 hoez.exe 2244 hoez.exe 4784 hoez.exe 2244 hoez.exe 4784 hoez.exe 2448 hoez.exe 2304 hoez.exe 2448 hoez.exe 2304 hoez.exe 2176 hoez.exe 2864 hoez.exe 2176 hoez.exe 2864 hoez.exe 1748 hoez.exe 1748 hoez.exe 816 hoez.exe 816 hoez.exe 2616 hoez.exe 2616 hoez.exe 2296 hoez.exe 2296 hoez.exe 4052 hoez.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3916 wrote to memory of 2828 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 88 PID 3916 wrote to memory of 2828 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 88 PID 3916 wrote to memory of 2828 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 88 PID 3916 wrote to memory of 3344 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 89 PID 3916 wrote to memory of 3344 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 89 PID 3916 wrote to memory of 3344 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 89 PID 3916 wrote to memory of 2960 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 90 PID 3916 wrote to memory of 2960 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 90 PID 3916 wrote to memory of 2960 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 90 PID 3916 wrote to memory of 2056 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 91 PID 3916 wrote to memory of 2056 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 91 PID 3916 wrote to memory of 2056 3916 JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe 91 PID 2056 wrote to memory of 3768 2056 cmd.exe 100 PID 2056 wrote to memory of 3768 2056 cmd.exe 100 PID 2056 wrote to memory of 3768 2056 cmd.exe 100 PID 3344 wrote to memory of 2096 3344 cmd.exe 101 PID 3344 wrote to memory of 2096 3344 cmd.exe 101 PID 3344 wrote to memory of 2096 3344 cmd.exe 101 PID 4252 wrote to memory of 4484 4252 cmd.exe 102 PID 4252 wrote to memory of 4484 4252 cmd.exe 102 PID 4252 wrote to memory of 4484 4252 cmd.exe 102 PID 2828 wrote to memory of 4588 2828 cmd.exe 103 PID 2828 wrote to memory of 4588 2828 cmd.exe 103 PID 2828 wrote to memory of 4588 2828 cmd.exe 103 PID 3984 wrote to memory of 1536 3984 cmd.exe 104 PID 3984 wrote to memory of 1536 3984 cmd.exe 104 PID 3984 wrote to memory of 1536 3984 cmd.exe 104 PID 2960 wrote to memory of 1316 2960 cmd.exe 105 PID 2960 wrote to memory of 1316 2960 cmd.exe 105 PID 2960 wrote to memory of 1316 2960 cmd.exe 105 PID 3736 wrote to memory of 1388 3736 cmd.exe 115 PID 3736 wrote to memory of 1388 3736 cmd.exe 115 PID 3736 wrote to memory of 1388 3736 cmd.exe 115 PID 3856 wrote to memory of 1768 3856 cmd.exe 116 PID 3856 wrote to memory of 1768 3856 cmd.exe 116 PID 3856 wrote to memory of 1768 3856 cmd.exe 116 PID 4820 wrote to memory of 3528 4820 cmd.exe 124 PID 4820 wrote to memory of 3528 4820 cmd.exe 124 PID 4820 wrote to memory of 3528 4820 cmd.exe 124 PID 4652 wrote to memory of 1484 4652 cmd.exe 125 PID 4652 wrote to memory of 1484 4652 cmd.exe 125 PID 4652 wrote to memory of 1484 4652 cmd.exe 125 PID 2028 wrote to memory of 2008 2028 cmd.exe 132 PID 2028 wrote to memory of 2008 2028 cmd.exe 132 PID 2028 wrote to memory of 2008 2028 cmd.exe 132 PID 4416 wrote to memory of 2864 4416 cmd.exe 133 PID 4416 wrote to memory of 2864 4416 cmd.exe 133 PID 4416 wrote to memory of 2864 4416 cmd.exe 133 PID 4916 wrote to memory of 2288 4916 cmd.exe 138 PID 4916 wrote to memory of 2288 4916 cmd.exe 138 PID 4916 wrote to memory of 2288 4916 cmd.exe 138 PID 1536 wrote to memory of 4160 1536 cmd.exe 139 PID 1536 wrote to memory of 4160 1536 cmd.exe 139 PID 1536 wrote to memory of 4160 1536 cmd.exe 139 PID 4076 wrote to memory of 680 4076 cmd.exe 144 PID 4076 wrote to memory of 680 4076 cmd.exe 144 PID 4076 wrote to memory of 680 4076 cmd.exe 144 PID 1144 wrote to memory of 4196 1144 cmd.exe 145 PID 1144 wrote to memory of 4196 1144 cmd.exe 145 PID 1144 wrote to memory of 4196 1144 cmd.exe 145 PID 5076 wrote to memory of 524 5076 cmd.exe 150 PID 5076 wrote to memory of 524 5076 cmd.exe 150 PID 5076 wrote to memory of 524 5076 cmd.exe 150 PID 3860 wrote to memory of 4736 3860 cmd.exe 151
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_97121a1adc292b9662fdd2589a7a63bd.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2096
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:1316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\hoez.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\hoez.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\hoez.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\hoez.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:3768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1388
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1416
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4868
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1616
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4144
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2864
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3732
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:440
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3820
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3660
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3700
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3156
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4540
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4776
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1300
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3820
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:680
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3696
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1392
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2372
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:944
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1484
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4984
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1648
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
PID:3328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3908
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
PID:1540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:32
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
PID:2000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3040
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:444
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
PID:1468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3432
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2364
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4312
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3700
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:5068
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
PID:4296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2268
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1880
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
PID:3224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2516
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2308
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
PID:4400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2668
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3328
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
PID:3400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4040
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2440
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:524
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1932
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3824
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1244
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2700
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2384
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3724
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
PID:4752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:352
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1296
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
PID:8
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4252
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2176
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4584
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3768
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:3252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1560
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:4376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4516
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵PID:3564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2440
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵PID:4344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:1768
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵PID:5016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2296
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:4928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2448
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵PID:660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2464
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4788
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:2268
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:944
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵PID:500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3460
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵PID:1072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4984
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:3172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:2536
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:3264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3908
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵PID:3332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4580
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:2960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:3020
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4076
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:1460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:328
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:528
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵PID:2548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\hoez.exe1⤵PID:4428
-
C:\Users\Admin\AppData\Roaming\hoez.exeC:\Users\Admin\AppData\Roaming\hoez.exe2⤵
- System Location Discovery: System Language Discovery
PID:444
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD597121a1adc292b9662fdd2589a7a63bd
SHA17186a3e386b24a2fd9f563bb78545e98c5511f27
SHA2568297c737844e45c510c376df0bec692508f10fd54e252ad53e1d072a77e872cd
SHA51242a66e44e836ccf8a0535289c009cfe32f638268b653f7122211a9c6b3635f36af06f30a67cadf911c2237cc0afc61aeb18dcc3afffc51641e17ab18989d84b4