Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
06/04/2025, 22:53
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe
-
Size
214KB
-
MD5
9cdc7633ca968e16df49638c01de1ae4
-
SHA1
f4d40223d01b216d8fe3d7b7076a0a0e0eace6b3
-
SHA256
e94215f96e0cb3de6e6e734c1bb9e89b79162704979bbc52b13037957ca083dd
-
SHA512
b9a51689cf346a38672d91f3a90a98d782c467af6d1c91f37abab97fe910c2926fa8e7634afa3b61b710c3c9a948dc9bd9dd8e1921865f35af2a6fc73f313a3a
-
SSDEEP
3072:T5q4JJ5oiTxdl5mlJ8VZkF2kCJDbxi9Yfc29Km78aySTMkrl:T5r+IHkCJDti9Yfc29KqhPr
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 24 IoCs
resource yara_rule behavioral1/memory/1644-18-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/5176-23-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/5552-32-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/4240-37-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/952-46-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/5620-51-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/3652-52-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/3652-53-0x000000000043F000-0x000000000045B000-memory.dmp family_blackshades behavioral1/memory/5076-66-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/4508-67-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/2488-80-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/4312-81-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/3652-86-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/1872-94-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/4200-96-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/3740-108-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/4836-110-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/2832-121-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/1064-124-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/3652-129-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/1344-134-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/1868-139-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/3688-152-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades behavioral1/memory/1172-154-0x0000000000400000-0x0000000000476000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CD5DAC27-B63D-DACC-AECB-D74BF5A41CCE} JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CD5DAC27-B63D-DACC-AECB-D74BF5A41CCE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CD5DAC27-B63D-DACC-AECB-D74BF5A41CCE} JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CD5DAC27-B63D-DACC-AECB-D74BF5A41CCE}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe -
Executes dropped EXE 64 IoCs
pid Process 1644 svchost.exe 5176 svchost.exe 5552 svchost.exe 4240 svchost.exe 952 svchost.exe 5620 svchost.exe 4508 svchost.exe 5076 svchost.exe 2488 svchost.exe 4312 svchost.exe 4200 svchost.exe 1872 svchost.exe 4836 svchost.exe 3740 svchost.exe 1064 svchost.exe 2832 svchost.exe 1344 svchost.exe 1868 svchost.exe 3688 svchost.exe 1172 svchost.exe 4532 svchost.exe 1928 svchost.exe 5444 svchost.exe 5456 svchost.exe 2856 svchost.exe 4412 svchost.exe 4992 svchost.exe 1400 svchost.exe 4776 svchost.exe 4852 svchost.exe 5824 svchost.exe 5676 svchost.exe 4524 svchost.exe 5332 svchost.exe 5240 svchost.exe 6024 svchost.exe 5468 svchost.exe 728 svchost.exe 3936 svchost.exe 5540 svchost.exe 5728 svchost.exe 364 svchost.exe 1860 svchost.exe 2552 svchost.exe 4944 svchost.exe 4992 svchost.exe 4604 svchost.exe 5256 svchost.exe 2892 svchost.exe 4820 svchost.exe 1576 svchost.exe 4868 svchost.exe 6068 svchost.exe 3812 svchost.exe 3828 svchost.exe 3132 svchost.exe 4224 svchost.exe 1484 svchost.exe 4416 svchost.exe 736 svchost.exe 3492 svchost.exe 872 svchost.exe 5060 svchost.exe 3280 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe -
resource yara_rule behavioral1/memory/1644-18-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/5176-23-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/5552-32-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/4240-37-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/952-46-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/5620-51-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/3652-52-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/5076-66-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/4508-67-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/2488-80-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/4312-81-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/3652-86-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/1872-94-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/4200-96-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/3740-108-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/4836-110-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/2832-121-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/1064-124-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/3652-129-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/1344-134-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/1868-139-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/3688-152-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/1172-154-0x0000000000400000-0x0000000000476000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1872 reg.exe 5000 reg.exe 1104 reg.exe 4680 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeCreateTokenPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeAssignPrimaryTokenPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeLockMemoryPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeIncreaseQuotaPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeMachineAccountPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeTcbPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeSecurityPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeTakeOwnershipPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeLoadDriverPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeSystemProfilePrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeSystemtimePrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeProfSingleProcessPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeIncBasePriorityPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeCreatePagefilePrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeCreatePermanentPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeBackupPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeRestorePrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeShutdownPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeDebugPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeAuditPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeSystemEnvironmentPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeChangeNotifyPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeRemoteShutdownPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeUndockPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeSyncAgentPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeEnableDelegationPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeManageVolumePrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeImpersonatePrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: SeCreateGlobalPrivilege 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: 31 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: 32 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: 33 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: 34 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe Token: 35 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 1644 svchost.exe 1644 svchost.exe 5176 svchost.exe 5176 svchost.exe 5552 svchost.exe 5552 svchost.exe 4240 svchost.exe 4240 svchost.exe 952 svchost.exe 952 svchost.exe 5620 svchost.exe 5620 svchost.exe 5076 svchost.exe 4508 svchost.exe 4508 svchost.exe 5076 svchost.exe 4312 svchost.exe 4312 svchost.exe 2488 svchost.exe 2488 svchost.exe 1872 svchost.exe 1872 svchost.exe 4200 svchost.exe 4200 svchost.exe 3740 svchost.exe 3740 svchost.exe 4836 svchost.exe 4836 svchost.exe 2832 svchost.exe 2832 svchost.exe 1064 svchost.exe 1064 svchost.exe 1344 svchost.exe 1344 svchost.exe 1868 svchost.exe 1868 svchost.exe 3688 svchost.exe 3688 svchost.exe 1172 svchost.exe 1172 svchost.exe 1928 svchost.exe 1928 svchost.exe 4532 svchost.exe 4532 svchost.exe 5444 svchost.exe 5444 svchost.exe 5456 svchost.exe 5456 svchost.exe 2856 svchost.exe 2856 svchost.exe 4412 svchost.exe 4412 svchost.exe 4992 svchost.exe 4992 svchost.exe 1400 svchost.exe 1400 svchost.exe 4776 svchost.exe 4776 svchost.exe 4852 svchost.exe 4852 svchost.exe 5824 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3652 wrote to memory of 1312 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 89 PID 3652 wrote to memory of 1312 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 89 PID 3652 wrote to memory of 1312 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 89 PID 3652 wrote to memory of 1192 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 90 PID 3652 wrote to memory of 1192 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 90 PID 3652 wrote to memory of 1192 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 90 PID 3652 wrote to memory of 1256 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 91 PID 3652 wrote to memory of 1256 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 91 PID 3652 wrote to memory of 1256 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 91 PID 3652 wrote to memory of 3320 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 92 PID 3652 wrote to memory of 3320 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 92 PID 3652 wrote to memory of 3320 3652 JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe 92 PID 1256 wrote to memory of 1872 1256 cmd.exe 101 PID 1256 wrote to memory of 1872 1256 cmd.exe 101 PID 1256 wrote to memory of 1872 1256 cmd.exe 101 PID 1192 wrote to memory of 5000 1192 cmd.exe 102 PID 1192 wrote to memory of 5000 1192 cmd.exe 102 PID 1192 wrote to memory of 5000 1192 cmd.exe 102 PID 1312 wrote to memory of 1104 1312 cmd.exe 103 PID 1312 wrote to memory of 1104 1312 cmd.exe 103 PID 1312 wrote to memory of 1104 1312 cmd.exe 103 PID 3320 wrote to memory of 4680 3320 cmd.exe 104 PID 3320 wrote to memory of 4680 3320 cmd.exe 104 PID 3320 wrote to memory of 4680 3320 cmd.exe 104 PID 1304 wrote to memory of 1644 1304 cmd.exe 105 PID 1304 wrote to memory of 1644 1304 cmd.exe 105 PID 1304 wrote to memory of 1644 1304 cmd.exe 105 PID 3716 wrote to memory of 5176 3716 cmd.exe 106 PID 3716 wrote to memory of 5176 3716 cmd.exe 106 PID 3716 wrote to memory of 5176 3716 cmd.exe 106 PID 2768 wrote to memory of 5552 2768 cmd.exe 117 PID 2768 wrote to memory of 5552 2768 cmd.exe 117 PID 2768 wrote to memory of 5552 2768 cmd.exe 117 PID 2684 wrote to memory of 4240 2684 cmd.exe 118 PID 2684 wrote to memory of 4240 2684 cmd.exe 118 PID 2684 wrote to memory of 4240 2684 cmd.exe 118 PID 3988 wrote to memory of 952 3988 cmd.exe 128 PID 3988 wrote to memory of 952 3988 cmd.exe 128 PID 3988 wrote to memory of 952 3988 cmd.exe 128 PID 5128 wrote to memory of 5620 5128 cmd.exe 129 PID 5128 wrote to memory of 5620 5128 cmd.exe 129 PID 5128 wrote to memory of 5620 5128 cmd.exe 129 PID 5740 wrote to memory of 4508 5740 cmd.exe 138 PID 5740 wrote to memory of 4508 5740 cmd.exe 138 PID 5740 wrote to memory of 4508 5740 cmd.exe 138 PID 2412 wrote to memory of 5076 2412 cmd.exe 139 PID 2412 wrote to memory of 5076 2412 cmd.exe 139 PID 2412 wrote to memory of 5076 2412 cmd.exe 139 PID 5660 wrote to memory of 2488 5660 cmd.exe 144 PID 5660 wrote to memory of 2488 5660 cmd.exe 144 PID 5660 wrote to memory of 2488 5660 cmd.exe 144 PID 5808 wrote to memory of 4312 5808 cmd.exe 145 PID 5808 wrote to memory of 4312 5808 cmd.exe 145 PID 5808 wrote to memory of 4312 5808 cmd.exe 145 PID 5688 wrote to memory of 4200 5688 cmd.exe 150 PID 5688 wrote to memory of 4200 5688 cmd.exe 150 PID 5688 wrote to memory of 4200 5688 cmd.exe 150 PID 388 wrote to memory of 1872 388 cmd.exe 151 PID 388 wrote to memory of 1872 388 cmd.exe 151 PID 388 wrote to memory of 1872 388 cmd.exe 151 PID 4464 wrote to memory of 4836 4464 cmd.exe 156 PID 4464 wrote to memory of 4836 4464 cmd.exe 156 PID 4464 wrote to memory of 4836 4464 cmd.exe 156 PID 1184 wrote to memory of 3740 1184 cmd.exe 157
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9cdc7633ca968e16df49638c01de1ae4.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:1872
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5128 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5660 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5808 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5688 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:6112
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3156
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3904
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2972
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3672
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:800
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:656
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4964
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5812
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3736
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:6000
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5360
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5788
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3108
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1400
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5764
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4724
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3712
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2360
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3404
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3180
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5548
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5696
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:1784
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:5468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:1176
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:1280
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2256
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3704
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:5728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3000
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5268
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3692
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3228
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2356
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4156
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:5256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4656
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4784
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:2892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2968
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:4820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4828
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:1576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3320
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2036
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:3812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2636
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:6068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3176
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3252
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2592
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:4224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4092
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2696
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5464
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4488
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2472
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3208
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
PID:3280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3244
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5324
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:5456
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:1864
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵PID:5588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5812
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:1096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3720
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4516
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:4848
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4988
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵PID:1192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4776
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵PID:5272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5764
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2832
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:4396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:1624
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:4688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3852
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:1900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3660
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:5088
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:5716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:1788
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:4936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3696
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:5548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:6084
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵PID:3224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2308
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:3456
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- System Location Discovery: System Language Discovery
PID:4404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:6104
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:4456
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵PID:1320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:2412
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵PID:3492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\svchost.exe1⤵PID:924
-
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵PID:5368
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214KB
MD59cdc7633ca968e16df49638c01de1ae4
SHA1f4d40223d01b216d8fe3d7b7076a0a0e0eace6b3
SHA256e94215f96e0cb3de6e6e734c1bb9e89b79162704979bbc52b13037957ca083dd
SHA512b9a51689cf346a38672d91f3a90a98d782c467af6d1c91f37abab97fe910c2926fa8e7634afa3b61b710c3c9a948dc9bd9dd8e1921865f35af2a6fc73f313a3a