Analysis
-
max time kernel
10s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 02:08
Behavioral task
behavioral1
Sample
652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe
-
Size
718KB
-
MD5
652dcdf3001759e7aa4ebae996612070
-
SHA1
cfdc99daa2c78495eb3d779d219be46c4bbd76cb
-
SHA256
987610dc3a58d131c9f1d5a74b4ffb332d98f8ab42678006d1c09d1795ca0858
-
SHA512
22fee00cd45a94e510255aa6b17312da58c878eaed8017b6e97d5b040b81b5c7c23130ab64b3b29b05e361fa9273a9402eb15f4d81accaf60b2488a9762d423e
-
SSDEEP
12288:CaAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgd:TAEENIq8XwyVPQclDq/+WnpsS
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 62 IoCs
Processes:
service32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exe652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe" 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe,C:\\Windows\\system32\\service32.exe" service32.exe -
Checks BIOS information in registry 2 TTPs 62 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
service32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exe652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exeservice32.exeservice32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate service32.exe -
Checks computer location settings 2 TTPs 62 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
service32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exe652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation service32.exe -
Executes dropped EXE 61 IoCs
Processes:
service32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exepid Process 2072 service32.exe 4040 service32.exe 1676 service32.exe 3100 service32.exe 1316 service32.exe 3908 service32.exe 2484 service32.exe 2972 service32.exe 3828 service32.exe 2944 service32.exe 4428 service32.exe 3720 service32.exe 2000 service32.exe 3252 service32.exe 4588 service32.exe 3728 service32.exe 552 service32.exe 2920 service32.exe 1716 service32.exe 968 service32.exe 2404 service32.exe 1680 service32.exe 3160 service32.exe 3172 service32.exe 232 service32.exe 3608 service32.exe 4360 service32.exe 4920 service32.exe 3528 service32.exe 4012 service32.exe 4416 service32.exe 1816 service32.exe 3908 service32.exe 724 service32.exe 3988 service32.exe 2476 service32.exe 3560 service32.exe 3336 service32.exe 4960 service32.exe 232 service32.exe 2616 service32.exe 4424 service32.exe 4508 service32.exe 2232 service32.exe 2684 service32.exe 2152 service32.exe 4960 service32.exe 3144 service32.exe 2808 service32.exe 4732 service32.exe 4084 service32.exe 2324 service32.exe 3448 service32.exe 3100 service32.exe 516 service32.exe 2128 service32.exe 412 service32.exe 1992 service32.exe 872 service32.exe 3448 service32.exe 2244 service32.exe -
Adds Run key to start application 2 TTPs 62 IoCs
Processes:
service32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exe652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\service32 = "C:\\Windows\\system32\\service32.exe" service32.exe -
Drops file in System32 directory 64 IoCs
Processes:
service32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exe652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exeservice32.exeservice32.exeservice32.exedescription ioc Process File created C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File created C:\Windows\SysWOW64\service32.exe 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\ service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File created C:\Windows\SysWOW64\service32.exe service32.exe File opened for modification C:\Windows\SysWOW64\service32.exe service32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 21 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 5112 1956 WerFault.exe 665 3008 592 WerFault.exe 693 968 2260 WerFault.exe 880 996 4732 WerFault.exe 1087 2604 1720 WerFault.exe 1150 1376 1040 WerFault.exe 1350 2328 1376 1437 2580 4960 1635 2084 3528 2164 1748 4496 2264 4876 4324 2431 648 3960 2730 696 2384 2758 3340 4500 3490 4716 4528 3733 3080 3188 3748 4124 4344 3840 316 4976 4030 2260 1580 4353 4604 2780 4778 2568 1428 4984 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeservice32.exePING.EXEservice32.execmd.exe652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exePING.EXEPING.EXEservice32.exeservice32.exeservice32.execmd.exePING.EXEcmd.execmd.exeservice32.exePING.EXEPING.EXEcmd.exeservice32.execmd.execmd.execmd.exePING.EXEcmd.execmd.execmd.execmd.exeservice32.execmd.exeservice32.execmd.exeservice32.exeservice32.exeservice32.execmd.execmd.exeservice32.exeservice32.exePING.EXEPING.EXEservice32.execmd.exePING.EXEPING.EXEcmd.exePING.EXEcmd.execmd.execmd.exeservice32.exeservice32.execmd.execmd.exePING.EXEPING.EXEPING.EXEservice32.execmd.execmd.exePING.EXEcmd.execmd.exeservice32.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service32.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 64 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 4616 PING.EXE 4360 PING.EXE 5044 PING.EXE 792 4968 3068 4404 1832 4404 808 PING.EXE 3168 2948 3944 2040 532 2264 516 PING.EXE 4748 PING.EXE 3124 PING.EXE 1460 2616 1080 1508 536 3132 1128 4264 4552 3360 2220 516 PING.EXE 456 224 2016 316 1832 3260 4208 2656 2184 4616 2004 3524 4636 4372 PING.EXE 5072 PING.EXE 3752 3548 3664 3856 PING.EXE 1504 4148 4448 4308 4532 4896 PING.EXE 2200 PING.EXE 2040 1688 PING.EXE 3396 PING.EXE 1208 PING.EXE 3520 1040 4112 -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
service32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier service32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString service32.exe -
Enumerates system info in registry 2 TTPs 62 IoCs
Processes:
service32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exe652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exeservice32.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier service32.exe -
Runs ping.exe 1 TTPs 64 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid Process 1828 4824 2004 4932 2524 1832 2188 2656 1380 3956 PING.EXE 2260 PING.EXE 1096 PING.EXE 2880 4820 3560 4312 PING.EXE 3784 3988 3188 2040 4900 2820 4364 2248 4148 804 3548 516 3396 PING.EXE 968 PING.EXE 4136 PING.EXE 3260 432 4376 808 2604 1816 3068 400 3488 PING.EXE 1108 PING.EXE 4264 PING.EXE 2820 PING.EXE 3996 3988 4848 1208 PING.EXE 3856 3252 804 2616 PING.EXE 2580 PING.EXE 3004 3084 3548 2568 PING.EXE 3956 1488 2040 3608 1512 2404 4508 2276 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exeservice32.exeservice32.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeSecurityPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeSystemtimePrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeBackupPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeRestorePrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeShutdownPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeDebugPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeUndockPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeManageVolumePrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeImpersonatePrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: 33 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: 34 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: 35 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: 36 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2072 service32.exe Token: SeSecurityPrivilege 2072 service32.exe Token: SeTakeOwnershipPrivilege 2072 service32.exe Token: SeLoadDriverPrivilege 2072 service32.exe Token: SeSystemProfilePrivilege 2072 service32.exe Token: SeSystemtimePrivilege 2072 service32.exe Token: SeProfSingleProcessPrivilege 2072 service32.exe Token: SeIncBasePriorityPrivilege 2072 service32.exe Token: SeCreatePagefilePrivilege 2072 service32.exe Token: SeBackupPrivilege 2072 service32.exe Token: SeRestorePrivilege 2072 service32.exe Token: SeShutdownPrivilege 2072 service32.exe Token: SeDebugPrivilege 2072 service32.exe Token: SeSystemEnvironmentPrivilege 2072 service32.exe Token: SeChangeNotifyPrivilege 2072 service32.exe Token: SeRemoteShutdownPrivilege 2072 service32.exe Token: SeUndockPrivilege 2072 service32.exe Token: SeManageVolumePrivilege 2072 service32.exe Token: SeImpersonatePrivilege 2072 service32.exe Token: SeCreateGlobalPrivilege 2072 service32.exe Token: 33 2072 service32.exe Token: 34 2072 service32.exe Token: 35 2072 service32.exe Token: 36 2072 service32.exe Token: SeIncreaseQuotaPrivilege 4040 service32.exe Token: SeSecurityPrivilege 4040 service32.exe Token: SeTakeOwnershipPrivilege 4040 service32.exe Token: SeLoadDriverPrivilege 4040 service32.exe Token: SeSystemProfilePrivilege 4040 service32.exe Token: SeSystemtimePrivilege 4040 service32.exe Token: SeProfSingleProcessPrivilege 4040 service32.exe Token: SeIncBasePriorityPrivilege 4040 service32.exe Token: SeCreatePagefilePrivilege 4040 service32.exe Token: SeBackupPrivilege 4040 service32.exe Token: SeRestorePrivilege 4040 service32.exe Token: SeShutdownPrivilege 4040 service32.exe Token: SeDebugPrivilege 4040 service32.exe Token: SeSystemEnvironmentPrivilege 4040 service32.exe Token: SeChangeNotifyPrivilege 4040 service32.exe Token: SeRemoteShutdownPrivilege 4040 service32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exeservice32.execmd.execmd.exeservice32.execmd.exeservice32.exeservice32.execmd.exeservice32.execmd.execmd.exeservice32.exeservice32.execmd.exedescription pid Process procid_target PID 4508 wrote to memory of 2072 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe 84 PID 4508 wrote to memory of 2072 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe 84 PID 4508 wrote to memory of 2072 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe 84 PID 4508 wrote to memory of 2960 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe 86 PID 4508 wrote to memory of 2960 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe 86 PID 4508 wrote to memory of 2960 4508 652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe 86 PID 2072 wrote to memory of 4040 2072 service32.exe 88 PID 2072 wrote to memory of 4040 2072 service32.exe 88 PID 2072 wrote to memory of 4040 2072 service32.exe 88 PID 2072 wrote to memory of 2696 2072 service32.exe 89 PID 2072 wrote to memory of 2696 2072 service32.exe 89 PID 2072 wrote to memory of 2696 2072 service32.exe 89 PID 2960 wrote to memory of 920 2960 cmd.exe 90 PID 2960 wrote to memory of 920 2960 cmd.exe 90 PID 2960 wrote to memory of 920 2960 cmd.exe 90 PID 2696 wrote to memory of 4404 2696 cmd.exe 92 PID 2696 wrote to memory of 4404 2696 cmd.exe 92 PID 2696 wrote to memory of 4404 2696 cmd.exe 92 PID 4040 wrote to memory of 1676 4040 service32.exe 161 PID 4040 wrote to memory of 1676 4040 service32.exe 161 PID 4040 wrote to memory of 1676 4040 service32.exe 161 PID 4040 wrote to memory of 1456 4040 service32.exe 94 PID 4040 wrote to memory of 1456 4040 service32.exe 94 PID 4040 wrote to memory of 1456 4040 service32.exe 94 PID 1456 wrote to memory of 4012 1456 cmd.exe 347 PID 1456 wrote to memory of 4012 1456 cmd.exe 347 PID 1456 wrote to memory of 4012 1456 cmd.exe 347 PID 1676 wrote to memory of 3100 1676 service32.exe 330 PID 1676 wrote to memory of 3100 1676 service32.exe 330 PID 1676 wrote to memory of 3100 1676 service32.exe 330 PID 1676 wrote to memory of 1600 1676 service32.exe 274 PID 1676 wrote to memory of 1600 1676 service32.exe 274 PID 1676 wrote to memory of 1600 1676 service32.exe 274 PID 3100 wrote to memory of 1316 3100 service32.exe 138 PID 3100 wrote to memory of 1316 3100 service32.exe 138 PID 3100 wrote to memory of 1316 3100 service32.exe 138 PID 3100 wrote to memory of 4368 3100 service32.exe 165 PID 3100 wrote to memory of 4368 3100 service32.exe 165 PID 3100 wrote to memory of 4368 3100 service32.exe 165 PID 1600 wrote to memory of 3488 1600 cmd.exe 446 PID 1600 wrote to memory of 3488 1600 cmd.exe 446 PID 1600 wrote to memory of 3488 1600 cmd.exe 446 PID 1316 wrote to memory of 3908 1316 service32.exe 341 PID 1316 wrote to memory of 3908 1316 service32.exe 341 PID 1316 wrote to memory of 3908 1316 service32.exe 341 PID 4368 wrote to memory of 1716 4368 cmd.exe 159 PID 4368 wrote to memory of 1716 4368 cmd.exe 159 PID 4368 wrote to memory of 1716 4368 cmd.exe 159 PID 1316 wrote to memory of 1356 1316 service32.exe 466 PID 1316 wrote to memory of 1356 1316 service32.exe 466 PID 1316 wrote to memory of 1356 1316 service32.exe 466 PID 1356 wrote to memory of 4512 1356 cmd.exe 325 PID 1356 wrote to memory of 4512 1356 cmd.exe 325 PID 1356 wrote to memory of 4512 1356 cmd.exe 325 PID 3908 wrote to memory of 2484 3908 service32.exe 592 PID 3908 wrote to memory of 2484 3908 service32.exe 592 PID 3908 wrote to memory of 2484 3908 service32.exe 592 PID 3908 wrote to memory of 4956 3908 service32.exe 461 PID 3908 wrote to memory of 4956 3908 service32.exe 461 PID 3908 wrote to memory of 4956 3908 service32.exe 461 PID 2484 wrote to memory of 2972 2484 service32.exe 113 PID 2484 wrote to memory of 2972 2484 service32.exe 113 PID 2484 wrote to memory of 2972 2484 service32.exe 113 PID 4956 wrote to memory of 1496 4956 cmd.exe 516
Processes
-
C:\Users\Admin\AppData\Local\Temp\652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\652dcdf3001759e7aa4ebae996612070_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"3⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"4⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"5⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"6⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"7⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"8⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"9⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:2972 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"10⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:3828 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"11⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:2944 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"12⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:4428 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"13⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:3720 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"14⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:2000 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"15⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
PID:3252 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"16⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4588 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"17⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:3728 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"18⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:552 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"19⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:2920 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"20⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:1716 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"21⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
PID:968 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"22⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Enumerates system info in registry
PID:2404 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"23⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:1680 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"24⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
PID:3160 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"25⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:3172 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"26⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
PID:232 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"27⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:3608 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"28⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:4360 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"29⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:4920 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"30⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:3528 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"31⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:4012 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"32⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:4416 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"33⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:1816 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"34⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:3908 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"35⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:724 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"36⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:3988 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"37⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:2476 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"38⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:3560 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"39⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:3336 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"40⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:4960 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"41⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:232 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"42⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:2616 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"43⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
PID:4424 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"44⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:4508 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"45⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:2232 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"46⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:2684 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"47⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:2152 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"48⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:4960 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"49⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:3144 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"50⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:2808 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"51⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:4732 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"52⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
PID:4084 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"53⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:2324 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"54⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:3448 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"55⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:3100 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"56⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:516 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"57⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:2128 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"58⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Enumerates system info in registry
PID:412 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"59⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:1992 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"60⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:872 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"61⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Enumerates system info in registry
PID:3448 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"62⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:2244 -
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"63⤵PID:4588
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"64⤵PID:4212
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"65⤵PID:4144
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"66⤵PID:3388
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"67⤵PID:1956
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"68⤵PID:4004
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"69⤵PID:3960
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"70⤵PID:4416
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"71⤵PID:4900
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"72⤵PID:552
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"73⤵PID:1276
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"74⤵PID:4864
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"75⤵PID:3956
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"76⤵PID:3444
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"77⤵PID:5116
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"78⤵PID:1956
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"79⤵PID:1456
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"80⤵PID:1760
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"81⤵PID:2144
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"82⤵PID:4588
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"83⤵PID:4000
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"84⤵PID:876
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"85⤵PID:556
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"86⤵PID:760
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"87⤵PID:5004
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"88⤵PID:4016
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"89⤵PID:2860
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"90⤵PID:3828
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"91⤵PID:2084
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"92⤵PID:2276
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"93⤵PID:724
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"94⤵PID:888
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"95⤵PID:64
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"96⤵PID:592
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"97⤵PID:4876
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"98⤵PID:5084
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"99⤵PID:3160
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"100⤵PID:3404
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"101⤵PID:4616
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"102⤵PID:1784
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"103⤵PID:3756
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"104⤵PID:2004
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"105⤵PID:876
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"106⤵PID:532
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"107⤵PID:3736
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"108⤵PID:1120
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"109⤵PID:2916
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"110⤵PID:516
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"111⤵PID:3164
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"112⤵PID:4372
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"113⤵PID:3656
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"114⤵PID:1748
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"115⤵PID:1256
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"116⤵PID:2016
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"117⤵PID:4372
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"118⤵PID:3116
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"119⤵PID:2640
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"120⤵PID:412
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"121⤵PID:376
-
C:\Windows\SysWOW64\service32.exe"C:\Windows\system32\service32.exe"122⤵PID:4212
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-