Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 00:00
Behavioral task
behavioral1
Sample
f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe
-
Size
819KB
-
MD5
f49da0371e3b3bc3adfedbace3963fe3
-
SHA1
76455b51f4300cadcf4695f00f9ad914b8542af8
-
SHA256
883147c195cc8f7e79123197a9ecb14559abb6ac68792306357b485ad1ca276f
-
SHA512
f8bbfe3600aa4c7a06619c4332f314422049655a06b0f24a28d51b47d68a46e9cf9d72dbeb6f8794868d98ac1599be99999f4bb63cda7d43b19ac5bce952e2d5
-
SSDEEP
24576:34T5euUMwzjwS8OZmd8rseVeoKODY/Bmz:3AewuwS8O0d84eTryu
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 46 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exef49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe -
Processes:
resource yara_rule behavioral1/files/0x000d000000012327-7.dat aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 46 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exef49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 46 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid Process 2692 explorer.exe 2916 explorer.exe 360 explorer.exe 544 explorer.exe 1380 explorer.exe 2212 explorer.exe 2148 explorer.exe 2756 explorer.exe 1696 explorer.exe 1332 explorer.exe 2232 explorer.exe 1844 explorer.exe 2500 explorer.exe 2656 explorer.exe 1472 explorer.exe 808 explorer.exe 1332 explorer.exe 1296 explorer.exe 1844 explorer.exe 2828 explorer.exe 1424 explorer.exe 2964 explorer.exe 944 explorer.exe 1380 explorer.exe 2108 explorer.exe 3060 explorer.exe 2916 explorer.exe 2148 explorer.exe 1768 explorer.exe 952 explorer.exe 2336 explorer.exe 2692 explorer.exe 1440 explorer.exe 2120 explorer.exe 2156 explorer.exe 692 explorer.exe 952 explorer.exe 1104 explorer.exe 1676 explorer.exe 2204 explorer.exe 1628 explorer.exe 404 explorer.exe 2456 explorer.exe 1012 explorer.exe 1648 explorer.exe 2824 explorer.exe -
Identifies Wine through registry keys 2 TTPs 47 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Wine explorer.exe -
Loads dropped DLL 64 IoCs
Processes:
f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid Process 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 2692 explorer.exe 2692 explorer.exe 2916 explorer.exe 2916 explorer.exe 360 explorer.exe 360 explorer.exe 544 explorer.exe 544 explorer.exe 1380 explorer.exe 1380 explorer.exe 2212 explorer.exe 2212 explorer.exe 2148 explorer.exe 2148 explorer.exe 2756 explorer.exe 2756 explorer.exe 1696 explorer.exe 1696 explorer.exe 1332 explorer.exe 1332 explorer.exe 2232 explorer.exe 2232 explorer.exe 1844 explorer.exe 1844 explorer.exe 2500 explorer.exe 2500 explorer.exe 2656 explorer.exe 2656 explorer.exe 1472 explorer.exe 1472 explorer.exe 808 explorer.exe 808 explorer.exe 1332 explorer.exe 1332 explorer.exe 1296 explorer.exe 1296 explorer.exe 1844 explorer.exe 1844 explorer.exe 2828 explorer.exe 2828 explorer.exe 1424 explorer.exe 1424 explorer.exe 2964 explorer.exe 2964 explorer.exe 944 explorer.exe 944 explorer.exe 1380 explorer.exe 1380 explorer.exe 2108 explorer.exe 2108 explorer.exe 3060 explorer.exe 3060 explorer.exe 2916 explorer.exe 2916 explorer.exe 2148 explorer.exe 2148 explorer.exe 1768 explorer.exe 1768 explorer.exe 952 explorer.exe 952 explorer.exe 2336 explorer.exe 2336 explorer.exe -
Adds Run key to start application 2 TTPs 46 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exef49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Drops file in System32 directory 64 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exef49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 46 IoCs
Processes:
f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid Process 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 2692 explorer.exe 2916 explorer.exe 360 explorer.exe 544 explorer.exe 1380 explorer.exe 2212 explorer.exe 2148 explorer.exe 2756 explorer.exe 1696 explorer.exe 1332 explorer.exe 2232 explorer.exe 1844 explorer.exe 2500 explorer.exe 2656 explorer.exe 1472 explorer.exe 808 explorer.exe 1332 explorer.exe 1296 explorer.exe 1844 explorer.exe 2828 explorer.exe 1424 explorer.exe 2964 explorer.exe 944 explorer.exe 1380 explorer.exe 2108 explorer.exe 3060 explorer.exe 2916 explorer.exe 2148 explorer.exe 1768 explorer.exe 952 explorer.exe 2336 explorer.exe 2692 explorer.exe 1440 explorer.exe 2120 explorer.exe 2156 explorer.exe 692 explorer.exe 952 explorer.exe 1104 explorer.exe 1676 explorer.exe 2204 explorer.exe 1628 explorer.exe 404 explorer.exe 2456 explorer.exe 1012 explorer.exe 1648 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exef49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Enumerates system info in registry 2 TTPs 46 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exef49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Runs ping.exe 1 TTPs 46 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 2332 PING.EXE 2908 PING.EXE 1748 PING.EXE 2612 PING.EXE 1808 PING.EXE 240 PING.EXE 2096 PING.EXE 240 PING.EXE 2780 PING.EXE 2568 PING.EXE 2492 PING.EXE 1468 PING.EXE 1860 PING.EXE 2192 PING.EXE 2072 PING.EXE 2188 PING.EXE 1860 PING.EXE 2536 PING.EXE 1244 PING.EXE 3060 PING.EXE 1188 PING.EXE 2468 PING.EXE 2368 PING.EXE 2772 PING.EXE 320 PING.EXE 1820 PING.EXE 420 PING.EXE 2436 PING.EXE 1656 PING.EXE 2528 PING.EXE 2856 PING.EXE 1316 PING.EXE 2880 PING.EXE 2964 PING.EXE 2412 PING.EXE 2732 PING.EXE 1592 PING.EXE 2796 PING.EXE 1784 PING.EXE 2948 PING.EXE 1820 PING.EXE 2468 PING.EXE 240 PING.EXE 2024 PING.EXE 2836 PING.EXE 2116 PING.EXE -
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid Process 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 2692 explorer.exe 2916 explorer.exe 360 explorer.exe 544 explorer.exe 1380 explorer.exe 2212 explorer.exe 2148 explorer.exe 2756 explorer.exe 1696 explorer.exe 1332 explorer.exe 2232 explorer.exe 1844 explorer.exe 2500 explorer.exe 2656 explorer.exe 1472 explorer.exe 808 explorer.exe 1332 explorer.exe 1296 explorer.exe 1844 explorer.exe 2828 explorer.exe 1424 explorer.exe 2964 explorer.exe 944 explorer.exe 1380 explorer.exe 2108 explorer.exe 3060 explorer.exe 2916 explorer.exe 2148 explorer.exe 1768 explorer.exe 952 explorer.exe 2336 explorer.exe 2692 explorer.exe 1440 explorer.exe 2120 explorer.exe 2156 explorer.exe 692 explorer.exe 952 explorer.exe 1104 explorer.exe 1676 explorer.exe 2204 explorer.exe 1628 explorer.exe 404 explorer.exe 2456 explorer.exe 1012 explorer.exe 1648 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exeexplorer.exeexplorer.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeSecurityPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeSystemtimePrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeBackupPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeRestorePrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeShutdownPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeDebugPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeUndockPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeManageVolumePrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeImpersonatePrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: 33 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: 34 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: 35 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2692 explorer.exe Token: SeSecurityPrivilege 2692 explorer.exe Token: SeTakeOwnershipPrivilege 2692 explorer.exe Token: SeLoadDriverPrivilege 2692 explorer.exe Token: SeSystemProfilePrivilege 2692 explorer.exe Token: SeSystemtimePrivilege 2692 explorer.exe Token: SeProfSingleProcessPrivilege 2692 explorer.exe Token: SeIncBasePriorityPrivilege 2692 explorer.exe Token: SeCreatePagefilePrivilege 2692 explorer.exe Token: SeBackupPrivilege 2692 explorer.exe Token: SeRestorePrivilege 2692 explorer.exe Token: SeShutdownPrivilege 2692 explorer.exe Token: SeDebugPrivilege 2692 explorer.exe Token: SeSystemEnvironmentPrivilege 2692 explorer.exe Token: SeChangeNotifyPrivilege 2692 explorer.exe Token: SeRemoteShutdownPrivilege 2692 explorer.exe Token: SeUndockPrivilege 2692 explorer.exe Token: SeManageVolumePrivilege 2692 explorer.exe Token: SeImpersonatePrivilege 2692 explorer.exe Token: SeCreateGlobalPrivilege 2692 explorer.exe Token: 33 2692 explorer.exe Token: 34 2692 explorer.exe Token: 35 2692 explorer.exe Token: SeIncreaseQuotaPrivilege 2916 explorer.exe Token: SeSecurityPrivilege 2916 explorer.exe Token: SeTakeOwnershipPrivilege 2916 explorer.exe Token: SeLoadDriverPrivilege 2916 explorer.exe Token: SeSystemProfilePrivilege 2916 explorer.exe Token: SeSystemtimePrivilege 2916 explorer.exe Token: SeProfSingleProcessPrivilege 2916 explorer.exe Token: SeIncBasePriorityPrivilege 2916 explorer.exe Token: SeCreatePagefilePrivilege 2916 explorer.exe Token: SeBackupPrivilege 2916 explorer.exe Token: SeRestorePrivilege 2916 explorer.exe Token: SeShutdownPrivilege 2916 explorer.exe Token: SeDebugPrivilege 2916 explorer.exe Token: SeSystemEnvironmentPrivilege 2916 explorer.exe Token: SeChangeNotifyPrivilege 2916 explorer.exe Token: SeRemoteShutdownPrivilege 2916 explorer.exe Token: SeUndockPrivilege 2916 explorer.exe Token: SeManageVolumePrivilege 2916 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
explorer.exepid Process 2692 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
explorer.exepid Process 2692 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.execmd.exeexplorer.execmd.exeexplorer.execmd.exeexplorer.execmd.exeexplorer.execmd.exeexplorer.exedescription pid Process procid_target PID 1676 wrote to memory of 2692 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 28 PID 1676 wrote to memory of 2692 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 28 PID 1676 wrote to memory of 2692 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 28 PID 1676 wrote to memory of 2692 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 28 PID 1676 wrote to memory of 2952 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 29 PID 1676 wrote to memory of 2952 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 29 PID 1676 wrote to memory of 2952 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 29 PID 1676 wrote to memory of 2952 1676 f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe 29 PID 2952 wrote to memory of 2796 2952 cmd.exe 31 PID 2952 wrote to memory of 2796 2952 cmd.exe 31 PID 2952 wrote to memory of 2796 2952 cmd.exe 31 PID 2952 wrote to memory of 2796 2952 cmd.exe 31 PID 2692 wrote to memory of 2916 2692 explorer.exe 32 PID 2692 wrote to memory of 2916 2692 explorer.exe 32 PID 2692 wrote to memory of 2916 2692 explorer.exe 32 PID 2692 wrote to memory of 2916 2692 explorer.exe 32 PID 2692 wrote to memory of 2660 2692 explorer.exe 33 PID 2692 wrote to memory of 2660 2692 explorer.exe 33 PID 2692 wrote to memory of 2660 2692 explorer.exe 33 PID 2692 wrote to memory of 2660 2692 explorer.exe 33 PID 2660 wrote to memory of 1656 2660 cmd.exe 35 PID 2660 wrote to memory of 1656 2660 cmd.exe 35 PID 2660 wrote to memory of 1656 2660 cmd.exe 35 PID 2660 wrote to memory of 1656 2660 cmd.exe 35 PID 2916 wrote to memory of 360 2916 explorer.exe 36 PID 2916 wrote to memory of 360 2916 explorer.exe 36 PID 2916 wrote to memory of 360 2916 explorer.exe 36 PID 2916 wrote to memory of 360 2916 explorer.exe 36 PID 2916 wrote to memory of 844 2916 explorer.exe 37 PID 2916 wrote to memory of 844 2916 explorer.exe 37 PID 2916 wrote to memory of 844 2916 explorer.exe 37 PID 2916 wrote to memory of 844 2916 explorer.exe 37 PID 844 wrote to memory of 2096 844 cmd.exe 39 PID 844 wrote to memory of 2096 844 cmd.exe 39 PID 844 wrote to memory of 2096 844 cmd.exe 39 PID 844 wrote to memory of 2096 844 cmd.exe 39 PID 360 wrote to memory of 544 360 explorer.exe 40 PID 360 wrote to memory of 544 360 explorer.exe 40 PID 360 wrote to memory of 544 360 explorer.exe 40 PID 360 wrote to memory of 544 360 explorer.exe 40 PID 360 wrote to memory of 2292 360 explorer.exe 41 PID 360 wrote to memory of 2292 360 explorer.exe 41 PID 360 wrote to memory of 2292 360 explorer.exe 41 PID 360 wrote to memory of 2292 360 explorer.exe 41 PID 2292 wrote to memory of 2024 2292 cmd.exe 43 PID 2292 wrote to memory of 2024 2292 cmd.exe 43 PID 2292 wrote to memory of 2024 2292 cmd.exe 43 PID 2292 wrote to memory of 2024 2292 cmd.exe 43 PID 544 wrote to memory of 1380 544 explorer.exe 120 PID 544 wrote to memory of 1380 544 explorer.exe 120 PID 544 wrote to memory of 1380 544 explorer.exe 120 PID 544 wrote to memory of 1380 544 explorer.exe 120 PID 544 wrote to memory of 332 544 explorer.exe 45 PID 544 wrote to memory of 332 544 explorer.exe 45 PID 544 wrote to memory of 332 544 explorer.exe 45 PID 544 wrote to memory of 332 544 explorer.exe 45 PID 332 wrote to memory of 2368 332 cmd.exe 47 PID 332 wrote to memory of 2368 332 cmd.exe 47 PID 332 wrote to memory of 2368 332 cmd.exe 47 PID 332 wrote to memory of 2368 332 cmd.exe 47 PID 1380 wrote to memory of 2212 1380 explorer.exe 48 PID 1380 wrote to memory of 2212 1380 explorer.exe 48 PID 1380 wrote to memory of 2212 1380 explorer.exe 48 PID 1380 wrote to memory of 2212 1380 explorer.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f49da0371e3b3bc3adfedbace3963fe3_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"3⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"4⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"5⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"6⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"7⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2212 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"8⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2148 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"9⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2756 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"10⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1696 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"11⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1332 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"12⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2232 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"13⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1844 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"14⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2500 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"15⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2656 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"16⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1472 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"17⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:808 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"18⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1332 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"19⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1296 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"20⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1844 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"21⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2828 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"22⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1424 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"23⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2964 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"24⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:944 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"25⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1380 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"26⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2108 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"27⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3060 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"28⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2916 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"29⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2148 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"30⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1768 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"31⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:952 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"32⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2336 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"33⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2692 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"34⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1440 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"35⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2120 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"36⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2156 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"37⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:692 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"38⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:952 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"39⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1104 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"40⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1676 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"41⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2204 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"42⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1628 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"43⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:404 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"44⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2456 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"45⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1012 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"46⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1648 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"47⤵
- Executes dropped EXE
- Identifies Wine through registry keys
PID:2824
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "47⤵PID:1288
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 248⤵
- Runs ping.exe
PID:2436
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "46⤵PID:1088
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 247⤵
- Runs ping.exe
PID:240
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "45⤵PID:2172
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 246⤵
- Runs ping.exe
PID:2468
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "44⤵PID:1748
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 245⤵
- Runs ping.exe
PID:1188
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "43⤵PID:576
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 244⤵
- Runs ping.exe
PID:2332
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "42⤵PID:2632
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 243⤵
- Runs ping.exe
PID:1592
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "41⤵PID:2884
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 242⤵
- Runs ping.exe
PID:420
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "40⤵PID:2820
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 241⤵
- Runs ping.exe
PID:2948
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "39⤵PID:2976
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 240⤵
- Runs ping.exe
PID:1244
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "38⤵PID:1468
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 239⤵
- Runs ping.exe
PID:2536
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "37⤵PID:1808
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 238⤵
- Runs ping.exe
PID:1820
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "36⤵PID:1756
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 237⤵
- Runs ping.exe
PID:2192
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "35⤵PID:1748
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 236⤵
- Runs ping.exe
PID:2612
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "34⤵PID:576
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 235⤵
- Runs ping.exe
PID:3060
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "33⤵PID:1844
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 234⤵
- Runs ping.exe
PID:2856
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "32⤵PID:1640
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 233⤵
- Runs ping.exe
PID:240
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "31⤵PID:944
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 232⤵
- Runs ping.exe
PID:2468
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "30⤵PID:2964
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 231⤵
- Runs ping.exe
PID:1860
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "29⤵PID:452
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 230⤵
- Runs ping.exe
PID:1468
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "28⤵PID:676
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 229⤵
- Runs ping.exe
PID:1808
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "27⤵PID:1680
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 228⤵
- Runs ping.exe
PID:2492
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "26⤵PID:2028
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 227⤵
- Runs ping.exe
PID:2780
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "25⤵PID:2004
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 226⤵
- Runs ping.exe
PID:2568
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "24⤵PID:808
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 225⤵
- Runs ping.exe
PID:240
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "23⤵PID:2660
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 224⤵
- Runs ping.exe
PID:1820
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "22⤵PID:2448
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 223⤵
- Runs ping.exe
PID:2880
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "21⤵PID:704
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 222⤵
- Runs ping.exe
PID:1748
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "20⤵PID:2284
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 221⤵
- Runs ping.exe
PID:1784
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "19⤵PID:896
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 220⤵
- Runs ping.exe
PID:1316
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "18⤵PID:1588
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 219⤵
- Runs ping.exe
PID:2908
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "17⤵PID:1104
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 218⤵
- Runs ping.exe
PID:1860
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "16⤵PID:1252
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 217⤵
- Runs ping.exe
PID:2116
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "15⤵PID:2824
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 216⤵
- Runs ping.exe
PID:2732
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "14⤵PID:2572
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 215⤵
- Runs ping.exe
PID:2412
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "13⤵PID:1748
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 214⤵
- Runs ping.exe
PID:320
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "12⤵PID:2284
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 213⤵
- Runs ping.exe
PID:2188
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "11⤵PID:992
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 212⤵
- Runs ping.exe
PID:2072
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "10⤵PID:488
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 211⤵
- Runs ping.exe
PID:2964
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "9⤵PID:628
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 210⤵
- Runs ping.exe
PID:2772
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "8⤵PID:2824
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 29⤵
- Runs ping.exe
PID:2836
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "7⤵PID:2568
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 28⤵
- Runs ping.exe
PID:2528
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 27⤵
- Runs ping.exe
PID:2368
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 26⤵
- Runs ping.exe
PID:2024
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 25⤵
- Runs ping.exe
PID:2096
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- Runs ping.exe
PID:1656
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2796
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1360333086-109604026-1833478992299251604486982243176720269561306234378461335"1⤵PID:2572
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "687141237156242084110886841-2557728552135277481337827600-1005027230783789579"1⤵PID:2732
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-9621915361440778461-18228539361831339304-1420994661-1484569903-2043547283915233131"1⤵PID:2188
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "188137164514075168-1702668850330217672-208076468412835649021224379869-942014421"1⤵PID:2412
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD5db550e1689640444c412612e8a0c0192
SHA18e21c6f5cc5c56adbb854c2afb7271fe09aa1d27
SHA256552f3777353c97accd74a9bc7530da3e4f4fecb5257191c6cdb8ba89afc30c7a
SHA512ad2e1d5d4a2eb00d5cdf0ced0a72be4e97659dfcce4cacc0010fd5bebcad859051a3ac25f76c888365c4848e6b235490edecf7f6994eef23029ed7e02a89b86e
-
Filesize
76B
MD5beb1be136bf868c6334483b8ff94bd27
SHA1892328ececd75ebfa1f6c8e2543f4d37548c1118
SHA2563e3b34a52c8c11b952a1cbdebece3382ecc1552df360e90c37946bfab1410aec
SHA512ea36214e18857a3c3a039cc3bc351cfaebbd074764723d467131ab601749cd57ab7dcb562bfa9b366d462e9e8f58e24f3fa677cb7e4e6be7b12952e47c315a09
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
819KB
MD5f49da0371e3b3bc3adfedbace3963fe3
SHA176455b51f4300cadcf4695f00f9ad914b8542af8
SHA256883147c195cc8f7e79123197a9ecb14559abb6ac68792306357b485ad1ca276f
SHA512f8bbfe3600aa4c7a06619c4332f314422049655a06b0f24a28d51b47d68a46e9cf9d72dbeb6f8794868d98ac1599be99999f4bb63cda7d43b19ac5bce952e2d5