Analysis
-
max time kernel
70s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 07:17
Behavioral task
behavioral1
Sample
JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe
-
Size
156KB
-
MD5
0a623d1323ee9b74d08428d2c17f7910
-
SHA1
0de4140a4f56455ae30175eef3e6f9af93517f82
-
SHA256
000880adc66e24a46b36ddf040972792fcddd22b12ee8ff2540fa581635375e1
-
SHA512
dd37cba381f3921ca9187091b9c9d1372a2c0b526391054bb1e3d89d0144673c44bec01a1eb78d89cf38e6628133968bdd7ed305751142ea92262024b053d7a6
-
SSDEEP
3072:j0ViWhz161TE7dVeLPXPfk1HWBNnnT2VaXKKW319DsG4CcKe4f5xJmVf:QMexaMtqndGpbi89mVf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" explorer.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
pid Process 1224 explorer.exe -
Executes dropped EXE 56 IoCs
pid Process 1936 explorer.exe 2784 explorer.exe 788 explorer.exe 1912 explorer.exe 2812 explorer.exe 1056 explorer.exe 1944 explorer.exe 2324 explorer.exe 1592 smss.exe 2956 explorer.exe 992 smss.exe 2088 explorer.exe 2752 smss.exe 2852 explorer.exe 1796 explorer.exe 2848 explorer.exe 2280 smss.exe 912 explorer.exe 2940 explorer.exe 1368 explorer.exe 2964 explorer.exe 1688 smss.exe 1052 explorer.exe 1352 explorer.exe 2000 explorer.exe 1964 explorer.exe 1224 explorer.exe 864 smss.exe 1764 explorer.exe 1080 explorer.exe 3000 explorer.exe 344 explorer.exe 1816 explorer.exe 1988 smss.exe 288 explorer.exe 1552 explorer.exe 3048 explorer.exe 2512 explorer.exe 1472 explorer.exe 2840 smss.exe 1892 explorer.exe 676 explorer.exe 2660 explorer.exe 1884 explorer.exe 3216 explorer.exe 3280 explorer.exe 3340 explorer.exe 3396 explorer.exe 3440 smss.exe 3492 explorer.exe 3532 explorer.exe 3596 explorer.exe 3644 smss.exe 3680 explorer.exe 3708 explorer.exe 3752 explorer.exe -
Loads dropped DLL 64 IoCs
pid Process 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 1936 explorer.exe 1936 explorer.exe 2784 explorer.exe 2784 explorer.exe 788 explorer.exe 788 explorer.exe 1912 explorer.exe 1912 explorer.exe 2812 explorer.exe 2812 explorer.exe 1056 explorer.exe 1056 explorer.exe 1944 explorer.exe 1944 explorer.exe 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 2324 explorer.exe 2324 explorer.exe 1936 explorer.exe 1936 explorer.exe 1592 smss.exe 1592 smss.exe 2784 explorer.exe 2784 explorer.exe 2956 explorer.exe 2956 explorer.exe 992 smss.exe 992 smss.exe 2088 explorer.exe 2088 explorer.exe 788 explorer.exe 788 explorer.exe 2752 smss.exe 2752 smss.exe 2852 explorer.exe 2852 explorer.exe 1796 explorer.exe 1796 explorer.exe 2848 explorer.exe 2848 explorer.exe 1912 explorer.exe 1912 explorer.exe 2280 smss.exe 2280 smss.exe 912 explorer.exe 912 explorer.exe 2940 explorer.exe 2940 explorer.exe 1368 explorer.exe 1368 explorer.exe 2964 explorer.exe 2964 explorer.exe 2812 explorer.exe 2812 explorer.exe 1688 smss.exe 1688 smss.exe 1052 explorer.exe 1052 explorer.exe 1352 explorer.exe 1352 explorer.exe 2000 explorer.exe 2000 explorer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc explorer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\j: explorer.exe File opened (read-only) \??\x: smss.exe File opened (read-only) \??\e: explorer.exe File opened (read-only) \??\q: explorer.exe File opened (read-only) \??\w: explorer.exe File opened (read-only) \??\k: explorer.exe File opened (read-only) \??\l: explorer.exe File opened (read-only) \??\I: JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe File opened (read-only) \??\g: explorer.exe File opened (read-only) \??\l: smss.exe File opened (read-only) \??\l: explorer.exe File opened (read-only) \??\w: explorer.exe File opened (read-only) \??\o: explorer.exe File opened (read-only) \??\p: explorer.exe File opened (read-only) \??\i: smss.exe File opened (read-only) \??\v: explorer.exe File opened (read-only) \??\i: explorer.exe File opened (read-only) \??\s: smss.exe File opened (read-only) \??\j: explorer.exe File opened (read-only) \??\i: explorer.exe File opened (read-only) \??\G: JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe File opened (read-only) \??\z: explorer.exe File opened (read-only) \??\l: explorer.exe File opened (read-only) \??\p: explorer.exe File opened (read-only) \??\u: explorer.exe File opened (read-only) \??\i: explorer.exe File opened (read-only) \??\o: explorer.exe File opened (read-only) \??\v: smss.exe File opened (read-only) \??\t: explorer.exe File opened (read-only) \??\h: explorer.exe File opened (read-only) \??\q: explorer.exe File opened (read-only) \??\z: explorer.exe File opened (read-only) \??\s: explorer.exe File opened (read-only) \??\q: JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe File opened (read-only) \??\m: explorer.exe File opened (read-only) \??\i: explorer.exe File opened (read-only) \??\w: explorer.exe File opened (read-only) \??\k: explorer.exe File opened (read-only) \??\l: explorer.exe File opened (read-only) \??\n: explorer.exe File opened (read-only) \??\s: smss.exe File opened (read-only) \??\o: explorer.exe File opened (read-only) \??\p: smss.exe File opened (read-only) \??\r: smss.exe File opened (read-only) \??\l: explorer.exe File opened (read-only) \??\m: explorer.exe File opened (read-only) \??\g: explorer.exe File opened (read-only) \??\r: explorer.exe File opened (read-only) \??\q: explorer.exe File opened (read-only) \??\y: explorer.exe File opened (read-only) \??\l: smss.exe File opened (read-only) \??\z: explorer.exe File opened (read-only) \??\l: explorer.exe File opened (read-only) \??\i: explorer.exe File opened (read-only) \??\k: explorer.exe File opened (read-only) \??\k: explorer.exe File opened (read-only) \??\r: explorer.exe File opened (read-only) \??\u: smss.exe File opened (read-only) \??\u: explorer.exe File opened (read-only) \??\m: explorer.exe File opened (read-only) \??\j: explorer.exe File opened (read-only) \??\j: explorer.exe File opened (read-only) \??\h: explorer.exe File opened (read-only) \??\z: explorer.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe File opened for modification F:\autorun.inf JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe smss.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe smss.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe smss.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe smss.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe smss.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe smss.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe smss.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe smss.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe smss.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe smss.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe smss.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe smss.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe smss.exe File created C:\Windows\SysWOW64\ydjrkrymyr\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\rmuueugtlu\smss.exe explorer.exe -
resource yara_rule behavioral1/memory/2092-0-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2092-24-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-3-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-23-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-7-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-6-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-5-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-26-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-4-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-25-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/files/0x000800000001613e-32.dat upx behavioral1/memory/1936-40-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2092-41-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-42-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-44-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-45-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-46-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-47-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2092-50-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-59-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-60-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-64-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/1936-66-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2092-91-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2784-99-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2092-100-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/2092-101-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/788-124-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2812-137-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/788-141-0x0000000001F50000-0x0000000001FBC000-memory.dmp upx behavioral1/memory/1912-177-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1912-191-0x0000000000570000-0x00000000005DC000-memory.dmp upx behavioral1/memory/2812-192-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2812-207-0x0000000002340000-0x00000000023AC000-memory.dmp upx behavioral1/memory/1056-235-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1592-247-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1944-245-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2956-256-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2324-255-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/992-261-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1592-260-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2956-323-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/992-329-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2088-336-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1796-337-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2752-344-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2852-349-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1796-354-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2852-359-0x0000000000380000-0x00000000003EC000-memory.dmp upx behavioral1/memory/2848-360-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2280-365-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2964-368-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/912-367-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1912-373-0x00000000026D0000-0x000000000273C000-memory.dmp upx behavioral1/memory/2940-374-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1368-376-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1052-377-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2964-466-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1688-468-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2000-469-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1964-472-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1052-474-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/1352-476-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral1/memory/2000-477-0x0000000000400000-0x000000000046C000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe -
System Location Discovery: System Language Discovery 1 TTPs 46 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 1936 explorer.exe 2784 explorer.exe 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 788 explorer.exe 1912 explorer.exe 2812 explorer.exe 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 1056 explorer.exe 1944 explorer.exe 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 2324 explorer.exe 1592 smss.exe 2956 explorer.exe 992 smss.exe 2088 explorer.exe 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 2752 smss.exe 2852 explorer.exe 1796 explorer.exe 2848 explorer.exe 2280 smss.exe 912 explorer.exe 2940 explorer.exe 1368 explorer.exe 2964 explorer.exe 1688 smss.exe 1052 explorer.exe 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 1352 explorer.exe 2000 explorer.exe 1964 explorer.exe 1224 explorer.exe 864 smss.exe 1764 explorer.exe 1080 explorer.exe 3000 explorer.exe 344 explorer.exe 1816 explorer.exe 1988 smss.exe 288 explorer.exe 1552 explorer.exe 3048 explorer.exe 2512 explorer.exe 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 1472 explorer.exe 1472 explorer.exe 2840 smss.exe 2840 smss.exe 1892 explorer.exe 1892 explorer.exe 676 explorer.exe 676 explorer.exe 1224 explorer.exe 1224 explorer.exe 2660 explorer.exe 2660 explorer.exe 1884 explorer.exe 1884 explorer.exe 3216 explorer.exe 3216 explorer.exe 3280 explorer.exe 3280 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeLoadDriverPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeLoadDriverPrivilege 1936 explorer.exe Token: SeLoadDriverPrivilege 2784 explorer.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeLoadDriverPrivilege 788 explorer.exe Token: SeLoadDriverPrivilege 1912 explorer.exe Token: SeLoadDriverPrivilege 2812 explorer.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeLoadDriverPrivilege 1056 explorer.exe Token: SeLoadDriverPrivilege 1944 explorer.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeLoadDriverPrivilege 2324 explorer.exe Token: SeLoadDriverPrivilege 1592 smss.exe Token: SeLoadDriverPrivilege 2956 explorer.exe Token: SeLoadDriverPrivilege 992 smss.exe Token: SeLoadDriverPrivilege 2088 explorer.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeLoadDriverPrivilege 2752 smss.exe Token: SeLoadDriverPrivilege 2852 explorer.exe Token: SeLoadDriverPrivilege 1796 explorer.exe Token: SeLoadDriverPrivilege 2848 explorer.exe Token: SeLoadDriverPrivilege 2280 smss.exe Token: SeLoadDriverPrivilege 912 explorer.exe Token: SeLoadDriverPrivilege 2940 explorer.exe Token: SeLoadDriverPrivilege 1368 explorer.exe Token: SeLoadDriverPrivilege 2964 explorer.exe Token: SeLoadDriverPrivilege 1688 smss.exe Token: SeLoadDriverPrivilege 1052 explorer.exe Token: SeDebugPrivilege 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Token: SeLoadDriverPrivilege 1352 explorer.exe Token: SeLoadDriverPrivilege 2000 explorer.exe Token: SeLoadDriverPrivilege 1964 explorer.exe Token: SeLoadDriverPrivilege 1224 explorer.exe Token: SeLoadDriverPrivilege 864 smss.exe Token: SeLoadDriverPrivilege 1764 explorer.exe Token: SeLoadDriverPrivilege 1080 explorer.exe Token: SeLoadDriverPrivilege 3000 explorer.exe Token: SeLoadDriverPrivilege 344 explorer.exe Token: SeLoadDriverPrivilege 1816 explorer.exe Token: SeLoadDriverPrivilege 1988 smss.exe Token: SeLoadDriverPrivilege 288 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2092 wrote to memory of 1112 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 19 PID 2092 wrote to memory of 1188 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 20 PID 2092 wrote to memory of 1248 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 21 PID 2092 wrote to memory of 1572 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 22 PID 2092 wrote to memory of 608 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 25 PID 2092 wrote to memory of 1936 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 30 PID 2092 wrote to memory of 1936 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 30 PID 2092 wrote to memory of 1936 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 30 PID 2092 wrote to memory of 1936 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 30 PID 1936 wrote to memory of 2784 1936 explorer.exe 32 PID 1936 wrote to memory of 2784 1936 explorer.exe 32 PID 1936 wrote to memory of 2784 1936 explorer.exe 32 PID 1936 wrote to memory of 2784 1936 explorer.exe 32 PID 2092 wrote to memory of 1112 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 19 PID 2092 wrote to memory of 1188 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 20 PID 2092 wrote to memory of 1248 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 21 PID 2092 wrote to memory of 608 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 25 PID 2092 wrote to memory of 1936 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 30 PID 2092 wrote to memory of 1936 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 30 PID 2092 wrote to memory of 2784 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 32 PID 2092 wrote to memory of 2784 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 32 PID 2784 wrote to memory of 788 2784 explorer.exe 33 PID 2784 wrote to memory of 788 2784 explorer.exe 33 PID 2784 wrote to memory of 788 2784 explorer.exe 33 PID 2784 wrote to memory of 788 2784 explorer.exe 33 PID 788 wrote to memory of 1912 788 explorer.exe 34 PID 788 wrote to memory of 1912 788 explorer.exe 34 PID 788 wrote to memory of 1912 788 explorer.exe 34 PID 788 wrote to memory of 1912 788 explorer.exe 34 PID 1912 wrote to memory of 2812 1912 explorer.exe 35 PID 1912 wrote to memory of 2812 1912 explorer.exe 35 PID 1912 wrote to memory of 2812 1912 explorer.exe 35 PID 1912 wrote to memory of 2812 1912 explorer.exe 35 PID 2092 wrote to memory of 1112 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 19 PID 2092 wrote to memory of 1188 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 20 PID 2092 wrote to memory of 1248 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 21 PID 2092 wrote to memory of 608 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 25 PID 2092 wrote to memory of 788 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 33 PID 2092 wrote to memory of 788 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 33 PID 2092 wrote to memory of 1912 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 34 PID 2092 wrote to memory of 1912 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 34 PID 2092 wrote to memory of 2812 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 35 PID 2092 wrote to memory of 2812 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 35 PID 2812 wrote to memory of 1056 2812 explorer.exe 36 PID 2812 wrote to memory of 1056 2812 explorer.exe 36 PID 2812 wrote to memory of 1056 2812 explorer.exe 36 PID 2812 wrote to memory of 1056 2812 explorer.exe 36 PID 1056 wrote to memory of 1944 1056 explorer.exe 37 PID 1056 wrote to memory of 1944 1056 explorer.exe 37 PID 1056 wrote to memory of 1944 1056 explorer.exe 37 PID 1056 wrote to memory of 1944 1056 explorer.exe 37 PID 2092 wrote to memory of 1112 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 19 PID 2092 wrote to memory of 1188 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 20 PID 2092 wrote to memory of 1248 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 21 PID 2092 wrote to memory of 608 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 25 PID 2092 wrote to memory of 1056 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 36 PID 2092 wrote to memory of 1056 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 36 PID 2092 wrote to memory of 1944 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 37 PID 2092 wrote to memory of 1944 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 37 PID 1944 wrote to memory of 2324 1944 explorer.exe 38 PID 1944 wrote to memory of 2324 1944 explorer.exe 38 PID 1944 wrote to memory of 2324 1944 explorer.exe 38 PID 1944 wrote to memory of 2324 1944 explorer.exe 38 PID 2092 wrote to memory of 1592 2092 JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe 39 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Windows\System32\1woi1z.exe"C:\Windows\System32\1woi1z.exe"2⤵PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0a623d1323ee9b74d08428d2c17f7910.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2092 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe12⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:344 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1892 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe17⤵
- Executes dropped EXE
- Enumerates connected drives
PID:3532 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe18⤵PID:1336
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe19⤵PID:4736
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe20⤵PID:5656
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe21⤵PID:4128
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe22⤵PID:8440
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe23⤵PID:5164
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe19⤵PID:10956
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe18⤵PID:6488
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe17⤵PID:9008
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe16⤵PID:5244
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe17⤵PID:8964
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe15⤵PID:6112
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:5320
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe17⤵PID:9040
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe14⤵PID:3592
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:3192
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:5388
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe17⤵PID:9076
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe13⤵PID:4564
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:2900
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:3472
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:5544
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe17⤵PID:6128
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe14⤵PID:7148
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe12⤵PID:3972
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵PID:4596
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:696
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:3264
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:5568
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe17⤵PID:5104
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe14⤵PID:7164
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe13⤵PID:10788
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe11⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
PID:3440 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe12⤵PID:3960
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵PID:4580
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:1936
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:3232
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:5468
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe17⤵PID:9208
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe14⤵PID:7288
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe13⤵PID:10760
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe12⤵PID:6268
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe10⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2840 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵
- Executes dropped EXE
- Enumerates connected drives
PID:3492 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe12⤵PID:4084
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵PID:4728
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:5684
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:4152
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:8488
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe17⤵PID:5892
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe13⤵PID:10932
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe12⤵PID:6404
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe11⤵PID:8932
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe9⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1884 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵
- Executes dropped EXE
- Enumerates connected drives
PID:3708 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe12⤵PID:4260
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵PID:4844
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:5788
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:4424
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:8572
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe17⤵PID:5272
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe13⤵PID:11028
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe12⤵PID:6660
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe11⤵PID:1212
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe10⤵PID:5764
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:8212
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe8⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1552 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3216 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵
- Executes dropped EXE
- Enumerates connected drives
PID:3752 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe12⤵PID:4324
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵PID:4900
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:5848
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:4556
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:8620
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe17⤵PID:6164
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe13⤵PID:11080
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe12⤵PID:10432
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe11⤵PID:4068
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe10⤵PID:8544
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:6348
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe9⤵PID:1776
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:8536
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:4284
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3048 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
PID:3280 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:3800
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe12⤵PID:4360
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵PID:4992
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:5928
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:756
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:8716
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe13⤵PID:11128
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe12⤵PID:10508
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe11⤵PID:8176
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe10⤵PID:8648
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:2572
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe9⤵PID:4680
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:8664
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:6176
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe8⤵PID:5872
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:4668
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:8684
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:6520
-
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2512 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
PID:3340 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:3852
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe12⤵PID:4444
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵PID:5048
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:6008
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:3604
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:8848
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe13⤵PID:6944
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe12⤵PID:10628
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe11⤵PID:1608
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe10⤵PID:8756
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe9⤵PID:4940
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:8740
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe8⤵PID:5944
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:1712
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:8732
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe7⤵PID:5008
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵PID:5960
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:4960
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:8764
-
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1352 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1472 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵
- Executes dropped EXE
- Enumerates connected drives
PID:3396 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:3948
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe12⤵PID:4696
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵PID:5336
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:2344
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:8416
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:6152
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe12⤵PID:10940
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe11⤵PID:6360
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe10⤵PID:8904
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe9⤵PID:5156
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:8920
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe8⤵PID:6048
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:5204
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:9024
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe7⤵PID:5096
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵PID:6096
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:5332
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:9084
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe6⤵PID:4496
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵PID:2540
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵PID:6072
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:5292
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:9068
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe7⤵PID:7208
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:992 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:676 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
PID:3596 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:2224
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe12⤵PID:4756
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵PID:5664
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:4176
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:8448
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:6184
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe12⤵PID:10992
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe11⤵PID:6536
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe10⤵PID:9128
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe9⤵PID:5428
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:9140
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe8⤵PID:3224
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:5484
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:9176
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe7⤵PID:3544
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵PID:2416
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:5584
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:6140
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe6⤵PID:4612
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵PID:3688
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵PID:3872
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:5512
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:9196
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe7⤵PID:8396
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe5⤵PID:2952
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe6⤵PID:4716
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵PID:5640
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵PID:3912
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:8476
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:6516
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe6⤵PID:10976
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1224 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:288 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2660 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵
- Executes dropped EXE
- Enumerates connected drives
PID:3680 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe11⤵PID:4272
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe12⤵PID:4872
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe13⤵PID:5808
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe14⤵PID:4532
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe15⤵PID:8612
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe16⤵PID:6724
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe12⤵PID:11064
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe11⤵PID:6676
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe10⤵PID:2260
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe9⤵PID:5740
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:5756
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe8⤵PID:4008
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:3200
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:1244
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe7⤵PID:2036
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵PID:4076
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:3836
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:6628
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe6⤵PID:4656
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵PID:3248
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵PID:2076
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:8432
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:5212
-
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe5⤵PID:1820
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe6⤵PID:4744
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵PID:5692
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵PID:4216
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:8524
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:6200
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe6⤵PID:10964
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe4⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
PID:3644 -
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe5⤵PID:3120
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe6⤵PID:4764
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe7⤵PID:5700
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe8⤵PID:4240
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe9⤵PID:8456
-
C:\Windows\SysWOW64\ydjrkrymyr\explorer.exeC:\Windows\system32\ydjrkrymyr\explorer.exe10⤵PID:3612
-
-
-
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe6⤵PID:10948
-
-
-
C:\Windows\SysWOW64\rmuueugtlu\smss.exeC:\Windows\system32\rmuueugtlu\smss.exe5⤵PID:6588
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:608
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD51cd2c811e5c26718f8f462648840de5a
SHA11e2ba5d443991b77d5f977e1fe4cf6435f8ccf7a
SHA2569130014d0eee71d8ab6e3b516c6c712674ef697255e3926e7b288e633610d434
SHA512b27b4de640a60b1668b951544b06a5e248e42e2aedcb3a7d1adeef61c6f1cd4c2f2585001dfc9780c5ec47f69e603903c8aadc546123cbfd423d719a8218626b
-
Filesize
156KB
MD50a623d1323ee9b74d08428d2c17f7910
SHA10de4140a4f56455ae30175eef3e6f9af93517f82
SHA256000880adc66e24a46b36ddf040972792fcddd22b12ee8ff2540fa581635375e1
SHA512dd37cba381f3921ca9187091b9c9d1372a2c0b526391054bb1e3d89d0144673c44bec01a1eb78d89cf38e6628133968bdd7ed305751142ea92262024b053d7a6