Analysis
-
max time kernel
37s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21/10/2024, 01:45
Behavioral task
behavioral1
Sample
651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe
-
Size
818KB
-
MD5
651f4598432b1b9fc27e3e0db54bbf31
-
SHA1
07eb2a2dc8a65f7564efe70a85afbb72b806b500
-
SHA256
354f6edb4dd0b11f637a1ad2853aa9ace006af87b5d5f2c514e8415c3c051d26
-
SHA512
9ab6e1d6bc524b11098f5f1fdeb5390ec7f962a982d7cd6bd509246474480aa88830185b8702c9bd63a6f5f9905ad72584164eb7a0b6a555579d0df6a7f0169b
-
SSDEEP
12288:dY26wEXdazQ3giKoAzdSqGANvu2uDIR34C5OpYtnPDZO99Ws/R01GULHY+ZDsvWl:dQNp37OgqG4m2KQOpYtPkr/g9nDJdqo
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 37 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe,C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe -
resource yara_rule behavioral1/files/0x0028000000016fe5-7.dat aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 37 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 36 IoCs
pid Process 2740 explorer.exe 1864 explorer.exe 1988 explorer.exe 2188 explorer.exe 2484 explorer.exe 3020 explorer.exe 2760 explorer.exe 1384 explorer.exe 1776 explorer.exe 432 explorer.exe 2288 explorer.exe 2072 explorer.exe 2568 explorer.exe 2336 explorer.exe 1732 explorer.exe 2108 explorer.exe 2816 explorer.exe 2828 explorer.exe 276 explorer.exe 2600 explorer.exe 236 explorer.exe 3048 explorer.exe 2512 explorer.exe 2448 explorer.exe 888 explorer.exe 2800 explorer.exe 2024 explorer.exe 1624 explorer.exe 936 explorer.exe 784 explorer.exe 2668 explorer.exe 2932 explorer.exe 3008 explorer.exe 1940 explorer.exe 1116 explorer.exe 1600 explorer.exe -
Identifies Wine through registry keys 2 TTPs 37 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Wine explorer.exe -
Loads dropped DLL 64 IoCs
pid Process 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 2740 explorer.exe 2740 explorer.exe 1864 explorer.exe 1864 explorer.exe 1988 explorer.exe 1988 explorer.exe 2188 explorer.exe 2188 explorer.exe 2484 explorer.exe 2484 explorer.exe 3020 explorer.exe 3020 explorer.exe 2760 explorer.exe 2760 explorer.exe 1384 explorer.exe 1384 explorer.exe 1776 explorer.exe 1776 explorer.exe 432 explorer.exe 432 explorer.exe 2288 explorer.exe 2288 explorer.exe 2072 explorer.exe 2072 explorer.exe 2568 explorer.exe 2568 explorer.exe 2336 explorer.exe 2336 explorer.exe 1732 explorer.exe 1732 explorer.exe 2108 explorer.exe 2108 explorer.exe 2816 explorer.exe 2816 explorer.exe 2828 explorer.exe 2828 explorer.exe 276 explorer.exe 276 explorer.exe 2600 explorer.exe 2600 explorer.exe 236 explorer.exe 236 explorer.exe 3048 explorer.exe 3048 explorer.exe 2512 explorer.exe 2512 explorer.exe 2448 explorer.exe 2448 explorer.exe 888 explorer.exe 888 explorer.exe 2800 explorer.exe 2800 explorer.exe 2024 explorer.exe 2024 explorer.exe 1624 explorer.exe 1624 explorer.exe 936 explorer.exe 936 explorer.exe 784 explorer.exe 784 explorer.exe 2668 explorer.exe 2668 explorer.exe -
Adds Run key to start application 2 TTPs 37 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\Windupdt\\explorer.exe" explorer.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File created C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\Windupdt\explorer.exe explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 36 IoCs
pid Process 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 2740 explorer.exe 1864 explorer.exe 1988 explorer.exe 2188 explorer.exe 2484 explorer.exe 2760 explorer.exe 1384 explorer.exe 1776 explorer.exe 432 explorer.exe 2288 explorer.exe 2072 explorer.exe 2568 explorer.exe 2336 explorer.exe 1732 explorer.exe 2108 explorer.exe 2816 explorer.exe 2828 explorer.exe 276 explorer.exe 2600 explorer.exe 236 explorer.exe 3048 explorer.exe 2512 explorer.exe 2448 explorer.exe 888 explorer.exe 2800 explorer.exe 2024 explorer.exe 1624 explorer.exe 936 explorer.exe 784 explorer.exe 2668 explorer.exe 2932 explorer.exe 3008 explorer.exe 1940 explorer.exe 1116 explorer.exe 1600 explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 64 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3004 PING.EXE 2776 PING.EXE 2676 PING.EXE 2156 PING.EXE 1460 PING.EXE 2156 PING.EXE 2568 PING.EXE 604 PING.EXE 2456 PING.EXE 1384 PING.EXE 336 PING.EXE 2084 PING.EXE 1664 PING.EXE 1972 PING.EXE 1596 PING.EXE 2916 PING.EXE 1092 PING.EXE 2236 PING.EXE 2100 PING.EXE 1252 PING.EXE 1664 PING.EXE 1576 PING.EXE 2020 PING.EXE 2724 PING.EXE 3020 PING.EXE 1648 PING.EXE 2140 PING.EXE 2496 PING.EXE 2028 PING.EXE 560 PING.EXE 1744 PING.EXE 2392 PING.EXE 2820 PING.EXE 2020 PING.EXE 1064 PING.EXE 1736 PING.EXE 2336 PING.EXE 1644 PING.EXE 1684 PING.EXE 2728 PING.EXE 2732 PING.EXE 1752 PING.EXE 2104 PING.EXE 2840 PING.EXE 1972 PING.EXE 2532 PING.EXE 3004 PING.EXE 3024 PING.EXE 2452 PING.EXE 2756 PING.EXE 2068 PING.EXE 1788 PING.EXE 2928 PING.EXE 336 PING.EXE 1768 PING.EXE 1728 PING.EXE 1936 PING.EXE 604 PING.EXE 2356 PING.EXE 2552 PING.EXE 2292 PING.EXE 648 PING.EXE 2544 PING.EXE 2344 PING.EXE -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 37 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Runs ping.exe 1 TTPs 64 IoCs
pid Process 2292 PING.EXE 2360 PING.EXE 2336 PING.EXE 2012 PING.EXE 2708 PING.EXE 604 PING.EXE 2344 PING.EXE 336 PING.EXE 2416 PING.EXE 1664 PING.EXE 928 PING.EXE 1384 PING.EXE 648 PING.EXE 2916 PING.EXE 1644 PING.EXE 336 PING.EXE 2100 PING.EXE 2068 PING.EXE 1664 PING.EXE 2400 PING.EXE 2156 PING.EXE 1736 PING.EXE 2568 PING.EXE 1092 PING.EXE 2148 PING.EXE 1728 PING.EXE 1972 PING.EXE 2760 PING.EXE 1020 PING.EXE 2552 PING.EXE 2656 PING.EXE 2928 PING.EXE 2820 PING.EXE 1936 PING.EXE 2456 PING.EXE 1684 PING.EXE 1576 PING.EXE 1996 PING.EXE 2156 PING.EXE 2332 PING.EXE 2392 PING.EXE 3004 PING.EXE 2452 PING.EXE 2728 PING.EXE 2028 PING.EXE 1788 PING.EXE 1460 PING.EXE 2940 PING.EXE 1860 PING.EXE 2380 PING.EXE 1252 PING.EXE 2732 PING.EXE 1744 PING.EXE 1268 PING.EXE 2356 PING.EXE 2528 PING.EXE 560 PING.EXE 2020 PING.EXE 2440 PING.EXE 2496 PING.EXE 2556 PING.EXE 1752 PING.EXE 2988 PING.EXE 1064 PING.EXE -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 2740 explorer.exe 1864 explorer.exe 1988 explorer.exe 2188 explorer.exe 2484 explorer.exe 2760 explorer.exe 1384 explorer.exe 1776 explorer.exe 432 explorer.exe 2288 explorer.exe 2072 explorer.exe 2568 explorer.exe 2336 explorer.exe 1732 explorer.exe 2108 explorer.exe 2816 explorer.exe 2828 explorer.exe 276 explorer.exe 2600 explorer.exe 236 explorer.exe 3048 explorer.exe 2512 explorer.exe 2448 explorer.exe 888 explorer.exe 2800 explorer.exe 2024 explorer.exe 1624 explorer.exe 936 explorer.exe 784 explorer.exe 2668 explorer.exe 2932 explorer.exe 3008 explorer.exe 1940 explorer.exe 1116 explorer.exe 1600 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeSecurityPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeSystemtimePrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeBackupPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeRestorePrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeShutdownPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeDebugPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeUndockPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeManageVolumePrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeImpersonatePrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: 33 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: 34 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: 35 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2740 explorer.exe Token: SeSecurityPrivilege 2740 explorer.exe Token: SeTakeOwnershipPrivilege 2740 explorer.exe Token: SeLoadDriverPrivilege 2740 explorer.exe Token: SeSystemProfilePrivilege 2740 explorer.exe Token: SeSystemtimePrivilege 2740 explorer.exe Token: SeProfSingleProcessPrivilege 2740 explorer.exe Token: SeIncBasePriorityPrivilege 2740 explorer.exe Token: SeCreatePagefilePrivilege 2740 explorer.exe Token: SeBackupPrivilege 2740 explorer.exe Token: SeRestorePrivilege 2740 explorer.exe Token: SeShutdownPrivilege 2740 explorer.exe Token: SeDebugPrivilege 2740 explorer.exe Token: SeSystemEnvironmentPrivilege 2740 explorer.exe Token: SeChangeNotifyPrivilege 2740 explorer.exe Token: SeRemoteShutdownPrivilege 2740 explorer.exe Token: SeUndockPrivilege 2740 explorer.exe Token: SeManageVolumePrivilege 2740 explorer.exe Token: SeImpersonatePrivilege 2740 explorer.exe Token: SeCreateGlobalPrivilege 2740 explorer.exe Token: 33 2740 explorer.exe Token: 34 2740 explorer.exe Token: 35 2740 explorer.exe Token: SeIncreaseQuotaPrivilege 1864 explorer.exe Token: SeSecurityPrivilege 1864 explorer.exe Token: SeTakeOwnershipPrivilege 1864 explorer.exe Token: SeLoadDriverPrivilege 1864 explorer.exe Token: SeSystemProfilePrivilege 1864 explorer.exe Token: SeSystemtimePrivilege 1864 explorer.exe Token: SeProfSingleProcessPrivilege 1864 explorer.exe Token: SeIncBasePriorityPrivilege 1864 explorer.exe Token: SeCreatePagefilePrivilege 1864 explorer.exe Token: SeBackupPrivilege 1864 explorer.exe Token: SeRestorePrivilege 1864 explorer.exe Token: SeShutdownPrivilege 1864 explorer.exe Token: SeDebugPrivilege 1864 explorer.exe Token: SeSystemEnvironmentPrivilege 1864 explorer.exe Token: SeChangeNotifyPrivilege 1864 explorer.exe Token: SeRemoteShutdownPrivilege 1864 explorer.exe Token: SeUndockPrivilege 1864 explorer.exe Token: SeManageVolumePrivilege 1864 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2740 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2740 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2740 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 126 PID 2236 wrote to memory of 2740 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 126 PID 2236 wrote to memory of 2740 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 126 PID 2236 wrote to memory of 2740 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 126 PID 2236 wrote to memory of 2668 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 149 PID 2236 wrote to memory of 2668 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 149 PID 2236 wrote to memory of 2668 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 149 PID 2236 wrote to memory of 2668 2236 651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe 149 PID 2668 wrote to memory of 648 2668 cmd.exe 32 PID 2668 wrote to memory of 648 2668 cmd.exe 32 PID 2668 wrote to memory of 648 2668 cmd.exe 32 PID 2668 wrote to memory of 648 2668 cmd.exe 32 PID 2740 wrote to memory of 1864 2740 explorer.exe 33 PID 2740 wrote to memory of 1864 2740 explorer.exe 33 PID 2740 wrote to memory of 1864 2740 explorer.exe 33 PID 2740 wrote to memory of 1864 2740 explorer.exe 33 PID 2740 wrote to memory of 2960 2740 explorer.exe 34 PID 2740 wrote to memory of 2960 2740 explorer.exe 34 PID 2740 wrote to memory of 2960 2740 explorer.exe 34 PID 2740 wrote to memory of 2960 2740 explorer.exe 34 PID 2960 wrote to memory of 1996 2960 cmd.exe 82 PID 2960 wrote to memory of 1996 2960 cmd.exe 82 PID 2960 wrote to memory of 1996 2960 cmd.exe 82 PID 2960 wrote to memory of 1996 2960 cmd.exe 82 PID 1864 wrote to memory of 1988 1864 explorer.exe 115 PID 1864 wrote to memory of 1988 1864 explorer.exe 115 PID 1864 wrote to memory of 1988 1864 explorer.exe 115 PID 1864 wrote to memory of 1988 1864 explorer.exe 115 PID 1864 wrote to memory of 2700 1864 explorer.exe 38 PID 1864 wrote to memory of 2700 1864 explorer.exe 38 PID 1864 wrote to memory of 2700 1864 explorer.exe 38 PID 1864 wrote to memory of 2700 1864 explorer.exe 38 PID 2700 wrote to memory of 2332 2700 cmd.exe 40 PID 2700 wrote to memory of 2332 2700 cmd.exe 40 PID 2700 wrote to memory of 2332 2700 cmd.exe 40 PID 2700 wrote to memory of 2332 2700 cmd.exe 40 PID 1988 wrote to memory of 2188 1988 explorer.exe 41 PID 1988 wrote to memory of 2188 1988 explorer.exe 41 PID 1988 wrote to memory of 2188 1988 explorer.exe 41 PID 1988 wrote to memory of 2188 1988 explorer.exe 41 PID 1988 wrote to memory of 2132 1988 explorer.exe 42 PID 1988 wrote to memory of 2132 1988 explorer.exe 42 PID 1988 wrote to memory of 2132 1988 explorer.exe 42 PID 1988 wrote to memory of 2132 1988 explorer.exe 42 PID 2132 wrote to memory of 2104 2132 cmd.exe 44 PID 2132 wrote to memory of 2104 2132 cmd.exe 44 PID 2132 wrote to memory of 2104 2132 cmd.exe 44 PID 2132 wrote to memory of 2104 2132 cmd.exe 44 PID 2188 wrote to memory of 2484 2188 explorer.exe 45 PID 2188 wrote to memory of 2484 2188 explorer.exe 45 PID 2188 wrote to memory of 2484 2188 explorer.exe 45 PID 2188 wrote to memory of 2484 2188 explorer.exe 45 PID 2188 wrote to memory of 1252 2188 explorer.exe 122 PID 2188 wrote to memory of 1252 2188 explorer.exe 122 PID 2188 wrote to memory of 1252 2188 explorer.exe 122 PID 2188 wrote to memory of 1252 2188 explorer.exe 122 PID 1252 wrote to memory of 2532 1252 cmd.exe 48 PID 1252 wrote to memory of 2532 1252 cmd.exe 48 PID 1252 wrote to memory of 2532 1252 cmd.exe 48 PID 1252 wrote to memory of 2532 1252 cmd.exe 48 PID 2484 wrote to memory of 3020 2484 explorer.exe 128 PID 2484 wrote to memory of 3020 2484 explorer.exe 128 PID 2484 wrote to memory of 3020 2484 explorer.exe 128 PID 2484 wrote to memory of 3020 2484 explorer.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\651f4598432b1b9fc27e3e0db54bbf31_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"3⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"4⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"5⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"6⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"7⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
PID:3020 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"8⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2760 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"9⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1384 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"10⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1776 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"11⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:432 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"12⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2288 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"13⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2072 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"14⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2568 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"15⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2336 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"16⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1732 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"17⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2108 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"18⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2816 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"19⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2828 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"20⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:276 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"21⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2600 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"22⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:236 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"23⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3048 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"24⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2512 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"25⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2448 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"26⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:888 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"27⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2800 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"28⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2024 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"29⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1624 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"30⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:936 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"31⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:784 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"32⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2668 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"33⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2932 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"34⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3008 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"35⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1940 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"36⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1116 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"37⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1600 -
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"38⤵PID:2464
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"39⤵PID:2816
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"40⤵PID:2616
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"41⤵PID:1384
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"42⤵PID:2292
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"43⤵PID:2196
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"44⤵PID:2152
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"45⤵PID:2516
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"46⤵PID:2140
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"47⤵PID:1944
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"48⤵PID:1376
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"49⤵PID:2020
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"50⤵PID:648
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"51⤵PID:1016
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"52⤵PID:2792
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"53⤵PID:1840
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"54⤵PID:2672
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"55⤵PID:1948
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"56⤵PID:1688
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"57⤵PID:2164
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"58⤵PID:2588
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"59⤵PID:2320
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"60⤵PID:1756
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"61⤵PID:1592
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"62⤵PID:576
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"63⤵PID:2392
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"64⤵PID:2264
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"65⤵PID:3000
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"66⤵PID:1932
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"67⤵PID:2136
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"68⤵PID:1376
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"69⤵PID:3016
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"70⤵PID:1604
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"71⤵PID:2644
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"72⤵PID:2516
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"73⤵PID:1748
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"74⤵PID:2472
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"75⤵PID:1916
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"76⤵PID:2592
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"77⤵PID:1892
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"78⤵PID:1476
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"79⤵PID:2872
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"80⤵PID:2956
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"81⤵PID:1676
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"82⤵PID:2912
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"83⤵PID:2892
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"84⤵PID:556
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"85⤵PID:2176
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"86⤵PID:1624
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"87⤵PID:3052
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"88⤵PID:1940
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"89⤵PID:2640
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"90⤵PID:948
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"91⤵PID:2876
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"92⤵PID:2144
-
C:\Windows\SysWOW64\Windupdt\explorer.exe"C:\Windows\system32\Windupdt\explorer.exe"93⤵PID:2808
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "93⤵PID:2320
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 294⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1752
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "92⤵PID:2652
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 293⤵
- Runs ping.exe
PID:2012
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "91⤵PID:2772
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 292⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1728
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "90⤵PID:1372
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 291⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1788
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "89⤵PID:576
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 290⤵
- Runs ping.exe
PID:2556
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "88⤵PID:336
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 289⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2020
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "87⤵PID:2896
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 288⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:604
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "86⤵PID:2808
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 287⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2676
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "85⤵PID:1960
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 286⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2732
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "84⤵PID:2612
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 285⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:560
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "83⤵PID:1744
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 284⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2028
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "82⤵PID:2052
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 283⤵PID:2068
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "81⤵PID:2056
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 282⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2728
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "80⤵PID:2492
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 281⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1576
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "79⤵PID:1724
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 280⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1684
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "78⤵PID:2656
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 279⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1644
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "77⤵PID:1504
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 278⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1664
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "76⤵PID:2892
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 277⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1252
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "75⤵PID:832
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 276⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2068
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "74⤵PID:1452
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 275⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2336
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "73⤵PID:2172
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 274⤵
- Runs ping.exe
PID:2148
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "72⤵PID:2872
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 273⤵
- Runs ping.exe
PID:2452
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "71⤵PID:1476
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 272⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2100
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "70⤵PID:1892
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 271⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1092
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "69⤵PID:2592
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 270⤵PID:2448
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "68⤵PID:2968
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 269⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2776
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "67⤵PID:608
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 268⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2496
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "66⤵PID:3020
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 267⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2140
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "65⤵PID:1120
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 266⤵
- Runs ping.exe
PID:2360
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "64⤵PID:1768
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 265⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2568
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "63⤵PID:2748
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 264⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:336
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "62⤵PID:2368
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 263⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2236
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "61⤵PID:2700
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 262⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2084
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "60⤵PID:2348
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 261⤵
- Runs ping.exe
PID:2380
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "59⤵PID:2212
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 260⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1648
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "58⤵PID:2176
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 259⤵
- Runs ping.exe
PID:2656
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "57⤵PID:1664
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 258⤵
- Runs ping.exe
PID:2156
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "56⤵PID:1536
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 257⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1736
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "55⤵PID:2844
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 256⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2292
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "54⤵PID:2400
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 255⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1384
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "53⤵PID:924
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 254⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3004
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "52⤵PID:276
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 253⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1064
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "51⤵PID:1856
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 252⤵
- Runs ping.exe
PID:2760
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "50⤵PID:2892
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 251⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2756
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "49⤵PID:796
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 250⤵
- Runs ping.exe
PID:2940
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "48⤵PID:2984
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 249⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2552
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "47⤵PID:2688
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 248⤵PID:2344
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "46⤵PID:2212
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 247⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2452
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "45⤵PID:2588
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 246⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1596
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "44⤵PID:920
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 245⤵
- Runs ping.exe
PID:928
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "43⤵PID:2440
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 244⤵
- Runs ping.exe
PID:1860
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "42⤵PID:1280
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 243⤵
- Runs ping.exe
PID:1020
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "41⤵PID:2720
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 242⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2456
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "40⤵PID:308
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 241⤵PID:2636
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "39⤵PID:2604
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 240⤵
- Runs ping.exe
PID:1268
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "38⤵PID:2260
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 239⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2820
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "37⤵
- System Location Discovery: System Language Discovery
PID:936 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 238⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "36⤵
- System Location Discovery: System Language Discovery
PID:2020 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 237⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1972
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "35⤵
- System Location Discovery: System Language Discovery
PID:1292 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 236⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:2988
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "34⤵
- System Location Discovery: System Language Discovery
PID:1152 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 235⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3004
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "33⤵PID:520
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 234⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3024
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "32⤵
- System Location Discovery: System Language Discovery
PID:1212 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 233⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2392
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "31⤵PID:1812
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 232⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2156
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "30⤵PID:2492
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 231⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:2528
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "29⤵
- System Location Discovery: System Language Discovery
PID:2560 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 230⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1972
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "28⤵PID:2544
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 229⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1460
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "27⤵PID:2652
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 228⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2356
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "26⤵
- System Location Discovery: System Language Discovery
PID:2740 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 227⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3020
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "25⤵
- System Location Discovery: System Language Discovery
PID:1252 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 226⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1664
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "24⤵
- System Location Discovery: System Language Discovery
PID:1736 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 225⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2840
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "23⤵
- System Location Discovery: System Language Discovery
PID:3040 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 224⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:604
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "22⤵
- System Location Discovery: System Language Discovery
PID:1748 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 223⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1936
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "21⤵
- System Location Discovery: System Language Discovery
PID:1724 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 222⤵PID:2948
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "20⤵
- System Location Discovery: System Language Discovery
PID:2792 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 221⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1768
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "19⤵PID:2596
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 220⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2724
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "18⤵
- System Location Discovery: System Language Discovery
PID:1892 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 219⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:2416
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "17⤵
- System Location Discovery: System Language Discovery
PID:2364 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 218⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:2440
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "16⤵
- System Location Discovery: System Language Discovery
PID:2084 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 217⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:336
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "15⤵
- System Location Discovery: System Language Discovery
PID:1996 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 216⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2344
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "14⤵PID:2752
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 215⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2928
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "13⤵
- System Location Discovery: System Language Discovery
PID:2976 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 214⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2916
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "12⤵
- System Location Discovery: System Language Discovery
PID:2596 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 213⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1744
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "11⤵
- System Location Discovery: System Language Discovery
PID:2152 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 212⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:2400
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "10⤵
- System Location Discovery: System Language Discovery
PID:1020 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 211⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2156
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "9⤵PID:2360
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 210⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2020
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "8⤵PID:3008
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 29⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:2708
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "7⤵
- System Location Discovery: System Language Discovery
PID:1684 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 28⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2544
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 27⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2532
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 26⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2104
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 25⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:2332
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- System Location Discovery: System Language Discovery
- Runs ping.exe
PID:1996
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:648
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "887761712566073461-2121015652-1874341374-630586457-1751101328-10192045511612624266"1⤵PID:1988
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "118213402-1000801043-18989021251754550879212579476066098460112193097091064612814"1⤵PID:2416
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1425877187-40072615-1191625493-1889482530131601295741318105613722292911964781165"1⤵PID:1936
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-104417761319598091091845691751-670960096-6472802789084475441141149915-165336019"1⤵PID:2528
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "318095884-920465556149357138-494990022454136766196952607-1770438011256886292"1⤵PID:2560
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-840122370-1009584916-384124187934103697-1762982146214711293371373806-1939141085"1⤵PID:1940
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD58d92fb73117a2f838a54c545be086a1d
SHA13e62625e9b3ec5e49d0c7bce3b81bea3e9651661
SHA25648c300b6e7c36547391dc4b75324f5889c803b92935e27c9246d320376a50edf
SHA5122ce9009727fe96f18657ab2f8dc0771ef75bb3154b9ccfaf3411e4ab82cf6ccba888c3d4fdee59b6c2f891c6c692e3224a2e1ed055f305e79d57af905369511e
-
Filesize
76B
MD5beb1be136bf868c6334483b8ff94bd27
SHA1892328ececd75ebfa1f6c8e2543f4d37548c1118
SHA2563e3b34a52c8c11b952a1cbdebece3382ecc1552df360e90c37946bfab1410aec
SHA512ea36214e18857a3c3a039cc3bc351cfaebbd074764723d467131ab601749cd57ab7dcb562bfa9b366d462e9e8f58e24f3fa677cb7e4e6be7b12952e47c315a09
-
Filesize
818KB
MD5651f4598432b1b9fc27e3e0db54bbf31
SHA107eb2a2dc8a65f7564efe70a85afbb72b806b500
SHA256354f6edb4dd0b11f637a1ad2853aa9ace006af87b5d5f2c514e8415c3c051d26
SHA5129ab6e1d6bc524b11098f5f1fdeb5390ec7f962a982d7cd6bd509246474480aa88830185b8702c9bd63a6f5f9905ad72584164eb7a0b6a555579d0df6a7f0169b