Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 11:41

General

  • Target

    19fb9afb30fe88d256fdcb2467833578_JaffaCakes118.exe

  • Size

    3.2MB

  • MD5

    19fb9afb30fe88d256fdcb2467833578

  • SHA1

    438d3369da71184c31b226f5bf090c8954592ff2

  • SHA256

    41e8a5c7267018eeff24f122ff2227e7b7ed2e3dc22338745df631d524502c13

  • SHA512

    afa881d3600598f87ca6c34f809afe2107e55791dcbf1b59a7e4fa2be093a40423729d7f5a04e1db6748f45c7c5024d9421762996fd9d31edef915032f58d3a0

  • SSDEEP

    24576:oFE//Tct4bOs8JVAzWT3G82PQlIYzuJBCWDlWwy018klgFaVSNucktoZAmK+vo11:aSVn

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 24 IoCs
  • Sets file to hidden 1 TTPs 46 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 48 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 24 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19fb9afb30fe88d256fdcb2467833578_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19fb9afb30fe88d256fdcb2467833578_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Users\Admin\AppData\Roaming\Sdat.exe
      C:\Users\Admin\AppData\Roaming\Sdat.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\Sdat.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Roaming\Sdat.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2660
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Roaming" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2604
      • C:\Windows\SysWOW64\svchost\svchost.exe
        "C:\Windows\system32\svchost\svchost.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:1616
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Windows\SysWOW64\svchost" +s +h
            5⤵
            • Sets file to hidden
            • Drops file in System32 directory
            • Views/modifies file attributes
            PID:2828
        • C:\Windows\SysWOW64\svchost\svchost.exe
          "C:\Windows\system32\svchost\svchost.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2996
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
            5⤵
              PID:1984
              • C:\Windows\SysWOW64\attrib.exe
                attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                6⤵
                • Sets file to hidden
                • Drops file in System32 directory
                • Views/modifies file attributes
                PID:1548
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
              5⤵
                PID:1584
                • C:\Windows\SysWOW64\attrib.exe
                  attrib "C:\Windows\SysWOW64\svchost" +s +h
                  6⤵
                  • Sets file to hidden
                  • Drops file in System32 directory
                  • Views/modifies file attributes
                  PID:2808
              • C:\Windows\SysWOW64\svchost\svchost.exe
                "C:\Windows\system32\svchost\svchost.exe"
                5⤵
                • Modifies WinLogon for persistence
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Drops file in System32 directory
                PID:2440
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                  6⤵
                    PID:1516
                    • C:\Windows\SysWOW64\attrib.exe
                      attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                      7⤵
                      • Sets file to hidden
                      • Drops file in System32 directory
                      • Views/modifies file attributes
                      PID:1592
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                    6⤵
                      PID:1532
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib "C:\Windows\SysWOW64\svchost" +s +h
                        7⤵
                        • Sets file to hidden
                        • Drops file in System32 directory
                        • Views/modifies file attributes
                        PID:2068
                    • C:\Windows\SysWOW64\svchost\svchost.exe
                      "C:\Windows\system32\svchost\svchost.exe"
                      6⤵
                      • Modifies WinLogon for persistence
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Drops file in System32 directory
                      PID:3036
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                        7⤵
                          PID:1136
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                            8⤵
                            • Sets file to hidden
                            • Drops file in System32 directory
                            • Views/modifies file attributes
                            PID:1672
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                          7⤵
                            PID:392
                            • C:\Windows\SysWOW64\attrib.exe
                              attrib "C:\Windows\SysWOW64\svchost" +s +h
                              8⤵
                              • Sets file to hidden
                              • Views/modifies file attributes
                              PID:380
                          • C:\Windows\SysWOW64\svchost\svchost.exe
                            "C:\Windows\system32\svchost\svchost.exe"
                            7⤵
                            • Modifies WinLogon for persistence
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Adds Run key to start application
                            • Drops file in System32 directory
                            PID:2436
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                              8⤵
                                PID:1048
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                  9⤵
                                  • Sets file to hidden
                                  • Views/modifies file attributes
                                  PID:1540
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                8⤵
                                  PID:2416
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib "C:\Windows\SysWOW64\svchost" +s +h
                                    9⤵
                                    • Sets file to hidden
                                    • Views/modifies file attributes
                                    PID:1792
                                • C:\Windows\SysWOW64\svchost\svchost.exe
                                  "C:\Windows\system32\svchost\svchost.exe"
                                  8⤵
                                  • Modifies WinLogon for persistence
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Drops file in System32 directory
                                  PID:1700
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                    9⤵
                                      PID:1080
                                      • C:\Windows\SysWOW64\attrib.exe
                                        attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                        10⤵
                                        • Sets file to hidden
                                        • Views/modifies file attributes
                                        PID:1312
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                      9⤵
                                        PID:576
                                        • C:\Windows\SysWOW64\attrib.exe
                                          attrib "C:\Windows\SysWOW64\svchost" +s +h
                                          10⤵
                                          • Sets file to hidden
                                          • Drops file in System32 directory
                                          • Views/modifies file attributes
                                          PID:1056
                                      • C:\Windows\SysWOW64\svchost\svchost.exe
                                        "C:\Windows\system32\svchost\svchost.exe"
                                        9⤵
                                        • Modifies WinLogon for persistence
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Adds Run key to start application
                                        PID:1740
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                          10⤵
                                            PID:2172
                                            • C:\Windows\SysWOW64\attrib.exe
                                              attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                              11⤵
                                              • Sets file to hidden
                                              • Drops file in System32 directory
                                              • Views/modifies file attributes
                                              PID:760
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                            10⤵
                                              PID:2192
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                11⤵
                                                • Sets file to hidden
                                                • Drops file in System32 directory
                                                • Views/modifies file attributes
                                                PID:1724
                                            • C:\Windows\SysWOW64\svchost\svchost.exe
                                              "C:\Windows\system32\svchost\svchost.exe"
                                              10⤵
                                              • Modifies WinLogon for persistence
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Adds Run key to start application
                                              • Drops file in System32 directory
                                              PID:3040
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                11⤵
                                                  PID:2880
                                                  • C:\Windows\SysWOW64\attrib.exe
                                                    attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                    12⤵
                                                    • Sets file to hidden
                                                    • Drops file in System32 directory
                                                    • Views/modifies file attributes
                                                    PID:2824
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                  11⤵
                                                    PID:2624
                                                    • C:\Windows\SysWOW64\attrib.exe
                                                      attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                      12⤵
                                                      • Sets file to hidden
                                                      • Views/modifies file attributes
                                                      PID:2712
                                                  • C:\Windows\SysWOW64\svchost\svchost.exe
                                                    "C:\Windows\system32\svchost\svchost.exe"
                                                    11⤵
                                                    • Modifies WinLogon for persistence
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Adds Run key to start application
                                                    • Drops file in System32 directory
                                                    PID:2108
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                      12⤵
                                                        PID:2796
                                                        • C:\Windows\SysWOW64\attrib.exe
                                                          attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                          13⤵
                                                          • Sets file to hidden
                                                          • Drops file in System32 directory
                                                          • Views/modifies file attributes
                                                          PID:2988
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                        12⤵
                                                          PID:2808
                                                          • C:\Windows\SysWOW64\attrib.exe
                                                            attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                            13⤵
                                                            • Sets file to hidden
                                                            • Views/modifies file attributes
                                                            PID:2632
                                                        • C:\Windows\SysWOW64\svchost\svchost.exe
                                                          "C:\Windows\system32\svchost\svchost.exe"
                                                          12⤵
                                                          • Modifies WinLogon for persistence
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Adds Run key to start application
                                                          • Drops file in System32 directory
                                                          PID:2764
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                            13⤵
                                                              PID:2688
                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                14⤵
                                                                • Sets file to hidden
                                                                • Drops file in System32 directory
                                                                • Views/modifies file attributes
                                                                PID:1420
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                              13⤵
                                                                PID:3016
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                  14⤵
                                                                  • Sets file to hidden
                                                                  • Views/modifies file attributes
                                                                  PID:1264
                                                              • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                "C:\Windows\system32\svchost\svchost.exe"
                                                                13⤵
                                                                • Modifies WinLogon for persistence
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Adds Run key to start application
                                                                • Drops file in System32 directory
                                                                PID:2552
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                  14⤵
                                                                    PID:2324
                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                      attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                      15⤵
                                                                      • Sets file to hidden
                                                                      • Views/modifies file attributes
                                                                      PID:1680
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                    14⤵
                                                                      PID:2140
                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                        attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                        15⤵
                                                                        • Sets file to hidden
                                                                        • Drops file in System32 directory
                                                                        • Views/modifies file attributes
                                                                        PID:1556
                                                                    • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                      "C:\Windows\system32\svchost\svchost.exe"
                                                                      14⤵
                                                                      • Modifies WinLogon for persistence
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Adds Run key to start application
                                                                      • Drops file in System32 directory
                                                                      PID:988
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                        15⤵
                                                                          PID:1208
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                            16⤵
                                                                            • Sets file to hidden
                                                                            • Drops file in System32 directory
                                                                            • Views/modifies file attributes
                                                                            PID:1824
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                          15⤵
                                                                            PID:2948
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                              16⤵
                                                                              • Sets file to hidden
                                                                              • Views/modifies file attributes
                                                                              PID:896
                                                                          • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                            "C:\Windows\system32\svchost\svchost.exe"
                                                                            15⤵
                                                                            • Modifies WinLogon for persistence
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Adds Run key to start application
                                                                            • Drops file in System32 directory
                                                                            PID:756
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                              16⤵
                                                                                PID:1900
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                  17⤵
                                                                                  • Sets file to hidden
                                                                                  • Drops file in System32 directory
                                                                                  • Views/modifies file attributes
                                                                                  PID:1616
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                16⤵
                                                                                  PID:2692
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                    17⤵
                                                                                    • Sets file to hidden
                                                                                    • Drops file in System32 directory
                                                                                    • Views/modifies file attributes
                                                                                    PID:2668
                                                                                • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                                  "C:\Windows\system32\svchost\svchost.exe"
                                                                                  16⤵
                                                                                  • Modifies WinLogon for persistence
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Adds Run key to start application
                                                                                  • Drops file in System32 directory
                                                                                  PID:2208
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                    17⤵
                                                                                      PID:1588
                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                        attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                        18⤵
                                                                                        • Sets file to hidden
                                                                                        • Drops file in System32 directory
                                                                                        • Views/modifies file attributes
                                                                                        PID:2972
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                      17⤵
                                                                                        PID:2744
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                          18⤵
                                                                                          • Sets file to hidden
                                                                                          • Drops file in System32 directory
                                                                                          • Views/modifies file attributes
                                                                                          PID:1108
                                                                                      • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                                        "C:\Windows\system32\svchost\svchost.exe"
                                                                                        17⤵
                                                                                        • Modifies WinLogon for persistence
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Adds Run key to start application
                                                                                        PID:2864
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                          18⤵
                                                                                            PID:1264
                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                              attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                              19⤵
                                                                                              • Sets file to hidden
                                                                                              • Views/modifies file attributes
                                                                                              PID:2836
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                            18⤵
                                                                                              PID:2028
                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                19⤵
                                                                                                • Sets file to hidden
                                                                                                • Views/modifies file attributes
                                                                                                PID:2228
                                                                                            • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                                              "C:\Windows\system32\svchost\svchost.exe"
                                                                                              18⤵
                                                                                              • Modifies WinLogon for persistence
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in System32 directory
                                                                                              PID:1472
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                19⤵
                                                                                                  PID:1184
                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                    attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                    20⤵
                                                                                                    • Sets file to hidden
                                                                                                    • Views/modifies file attributes
                                                                                                    PID:2360
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                  19⤵
                                                                                                    PID:1536
                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                      attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                      20⤵
                                                                                                      • Sets file to hidden
                                                                                                      • Drops file in System32 directory
                                                                                                      • Views/modifies file attributes
                                                                                                      PID:1700
                                                                                                  • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                                                    "C:\Windows\system32\svchost\svchost.exe"
                                                                                                    19⤵
                                                                                                    • Modifies WinLogon for persistence
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Adds Run key to start application
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:1824
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                      20⤵
                                                                                                        PID:3064
                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                          attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                          21⤵
                                                                                                          • Sets file to hidden
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:2668
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                        20⤵
                                                                                                          PID:2824
                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                            attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                            21⤵
                                                                                                            • Sets file to hidden
                                                                                                            • Drops file in System32 directory
                                                                                                            • Views/modifies file attributes
                                                                                                            PID:1764
                                                                                                        • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                                                          "C:\Windows\system32\svchost\svchost.exe"
                                                                                                          20⤵
                                                                                                          • Modifies WinLogon for persistence
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Adds Run key to start application
                                                                                                          PID:2888
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                            21⤵
                                                                                                              PID:2748
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                                22⤵
                                                                                                                • Sets file to hidden
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:1444
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                              21⤵
                                                                                                                PID:968
                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                  attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                                  22⤵
                                                                                                                  • Sets file to hidden
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Views/modifies file attributes
                                                                                                                  PID:1872
                                                                                                              • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                                                                "C:\Windows\system32\svchost\svchost.exe"
                                                                                                                21⤵
                                                                                                                • Modifies WinLogon for persistence
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Adds Run key to start application
                                                                                                                • Drops file in System32 directory
                                                                                                                PID:636
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                                  22⤵
                                                                                                                    PID:1220
                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                      attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                                      23⤵
                                                                                                                      • Sets file to hidden
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Views/modifies file attributes
                                                                                                                      PID:1440
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                                    22⤵
                                                                                                                      PID:768
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                                        23⤵
                                                                                                                        • Sets file to hidden
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:1672
                                                                                                                    • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                                                                      "C:\Windows\system32\svchost\svchost.exe"
                                                                                                                      22⤵
                                                                                                                      • Modifies WinLogon for persistence
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Adds Run key to start application
                                                                                                                      • Drops file in System32 directory
                                                                                                                      PID:1540
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                                        23⤵
                                                                                                                          PID:2732
                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                            attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                                            24⤵
                                                                                                                            • Sets file to hidden
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:2532
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                                          23⤵
                                                                                                                            PID:2724
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                                              24⤵
                                                                                                                              • Sets file to hidden
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:2344
                                                                                                                          • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                                                                            "C:\Windows\system32\svchost\svchost.exe"
                                                                                                                            23⤵
                                                                                                                            • Modifies WinLogon for persistence
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Drops file in System32 directory
                                                                                                                            PID:932
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                                              24⤵
                                                                                                                                PID:2888
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                                                  25⤵
                                                                                                                                  • Sets file to hidden
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:2832
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                                                24⤵
                                                                                                                                  PID:1104
                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                    attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                                                    25⤵
                                                                                                                                    • Sets file to hidden
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:1892
                                                                                                                                • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                                                                                  "C:\Windows\system32\svchost\svchost.exe"
                                                                                                                                  24⤵
                                                                                                                                  • Modifies WinLogon for persistence
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  PID:2224
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                                                    25⤵
                                                                                                                                      PID:988
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        attrib "C:\Windows\SysWOW64\svchost\svchost.exe" +s +h
                                                                                                                                        26⤵
                                                                                                                                        • Sets file to hidden
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:2668
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                                                      25⤵
                                                                                                                                        PID:2460
                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                          attrib "C:\Windows\SysWOW64\svchost" +s +h
                                                                                                                                          26⤵
                                                                                                                                          • Sets file to hidden
                                                                                                                                          • Views/modifies file attributes
                                                                                                                                          PID:1092
                                                                                                                                      • C:\Windows\SysWOW64\svchost\svchost.exe
                                                                                                                                        "C:\Windows\system32\svchost\svchost.exe"
                                                                                                                                        25⤵
                                                                                                                                        • Modifies WinLogon for persistence
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        PID:1084
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        25⤵
                                                                                                                                          PID:1540
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            26⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:1444
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        24⤵
                                                                                                                                          PID:2648
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            25⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:1864
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        23⤵
                                                                                                                                          PID:2536
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            24⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2876
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        22⤵
                                                                                                                                          PID:844
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            23⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2592
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        21⤵
                                                                                                                                          PID:1592
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            22⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:1420
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        20⤵
                                                                                                                                          PID:2176
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            21⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2820
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        19⤵
                                                                                                                                          PID:2340
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            20⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:1676
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        18⤵
                                                                                                                                          PID:2132
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            19⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:1556
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        17⤵
                                                                                                                                          PID:1648
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            18⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:1592
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        16⤵
                                                                                                                                          PID:2524
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            17⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2944
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        15⤵
                                                                                                                                          PID:1724
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            16⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:3064
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        14⤵
                                                                                                                                          PID:1188
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            15⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2912
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        13⤵
                                                                                                                                          PID:588
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            14⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:3036
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        12⤵
                                                                                                                                          PID:2848
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            13⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:1444
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        11⤵
                                                                                                                                          PID:2564
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            12⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2148
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        10⤵
                                                                                                                                          PID:2672
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            11⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:1956
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        9⤵
                                                                                                                                          PID:2284
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            10⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:900
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        8⤵
                                                                                                                                          PID:1204
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            9⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2916
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:992
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            8⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:1296
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:3024
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            7⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:1264
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:2628
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping 127.0.0.1 -n 5
                                                                                                                                            6⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:2864
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\SysWOW64\svchost\svchost.exe"
                                                                                                                                        4⤵
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:2244
                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                          ping 127.0.0.1 -n 5
                                                                                                                                          5⤵
                                                                                                                                          • Runs ping.exe
                                                                                                                                          PID:2168
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Roaming\Sdat.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:2728
                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                        ping 127.0.0.1 -n 5
                                                                                                                                        4⤵
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:2788

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                Persistence

                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                2
                                                                                                                                T1547

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1547.001

                                                                                                                                Winlogon Helper DLL

                                                                                                                                1
                                                                                                                                T1547.004

                                                                                                                                Privilege Escalation

                                                                                                                                Boot or Logon Autostart Execution

                                                                                                                                2
                                                                                                                                T1547

                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                1
                                                                                                                                T1547.001

                                                                                                                                Winlogon Helper DLL

                                                                                                                                1
                                                                                                                                T1547.004

                                                                                                                                Defense Evasion

                                                                                                                                Modify Registry

                                                                                                                                2
                                                                                                                                T1112

                                                                                                                                Hide Artifacts

                                                                                                                                2
                                                                                                                                T1564

                                                                                                                                Hidden Files and Directories

                                                                                                                                2
                                                                                                                                T1564.001

                                                                                                                                Discovery

                                                                                                                                System Information Discovery

                                                                                                                                1
                                                                                                                                T1082

                                                                                                                                Remote System Discovery

                                                                                                                                1
                                                                                                                                T1018

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • \??\PIPE\srvsvc
                                                                                                                                  MD5

                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                  SHA1

                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                  SHA256

                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                  SHA512

                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                • \Users\Admin\AppData\Roaming\Sdat.exe
                                                                                                                                  Filesize

                                                                                                                                  747KB

                                                                                                                                  MD5

                                                                                                                                  87ce1b80fd2506e327c5d75efb1c8101

                                                                                                                                  SHA1

                                                                                                                                  58af872a21a2492b1407aae7b3e7b55ddb9083c6

                                                                                                                                  SHA256

                                                                                                                                  fb6dcc691683d7d1d583237e5f33cd91111bbde25f546b93756299c4c734e092

                                                                                                                                  SHA512

                                                                                                                                  fe8cb2a07e3f5d635f6c16984f2efe36917e8deb283cbbdac0174af5f5dcd2cd91b1e4d928b695bfd1feda7bf4252a378b65f77ce8a1c217adf7d8ba556c20c5

                                                                                                                                • memory/636-97-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/756-81-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/824-10-0x0000000000400000-0x00000000004BB000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  748KB

                                                                                                                                • memory/824-0-0x0000000000400000-0x00000000004BB000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  748KB

                                                                                                                                • memory/932-99-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/988-77-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/1472-91-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/1540-98-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/1700-51-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/1740-54-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/1824-92-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2108-63-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2208-86-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2224-100-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2308-24-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2308-11-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2436-46-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2440-37-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2552-73-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2580-29-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2764-68-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2864-90-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2888-94-0x0000000077A50000-0x0000000077B6F000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.1MB

                                                                                                                                • memory/2888-93-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/2888-96-0x0000000003270000-0x00000000033CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1.4MB

                                                                                                                                • memory/2888-95-0x0000000077B70000-0x0000000077C6A000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  1000KB

                                                                                                                                • memory/2996-34-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/3036-42-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB

                                                                                                                                • memory/3040-59-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                  Filesize

                                                                                                                                  816KB