Analysis
-
max time kernel
50s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 01:13
Behavioral task
behavioral1
Sample
JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe
-
Size
253KB
-
MD5
0116355fef779b9ff6c2553ae538f8b6
-
SHA1
ce6f1dfc7aa83497e45cdfc26d5a53594f9353e8
-
SHA256
3a8eef90ee3f5f87fba7b61972096d027d144379e96a40f73ec322d4f12e1e17
-
SHA512
fbb732a10898ceceeca076409e6c97240f527dc8206923d86dcac739aaa482baf72f45e1cd0b9c6bf5af255c873ceaba5f87c1f7fd7f322ccd9acc7283b8d062
-
SSDEEP
6144:mD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ:ml8E4w5huat7UovONzbXw
Malware Config
Extracted
darkcomet
Guest16
c1yd3i.zapto.org:1604
DC_MUTEX-SQ8N0XU
-
InstallPath
windupdate\winupdate.exe
-
gencode
Qfgi9EwBLWlj
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
winupdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\windupdate\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\windupdate\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\windupdate\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\windupdate\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\windupdate\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\windupdate\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\windupdate\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe,C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\windupdate\\winupdate.exe" JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe -
Sets file to hidden 1 TTPs 46 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3632 attrib.exe 4796 attrib.exe 3980 attrib.exe 2052 attrib.exe 3900 attrib.exe 2632 attrib.exe 4256 attrib.exe 1916 attrib.exe 2760 attrib.exe 3484 attrib.exe 3448 attrib.exe 2504 attrib.exe 4256 attrib.exe 2384 attrib.exe 5072 attrib.exe 4152 attrib.exe 3544 attrib.exe 4008 attrib.exe 1792 attrib.exe 3964 attrib.exe 460 attrib.exe 2404 attrib.exe 4428 attrib.exe 404 attrib.exe 2360 attrib.exe 3876 attrib.exe 4544 attrib.exe 4500 attrib.exe 2712 attrib.exe 1420 attrib.exe 2948 attrib.exe 1724 attrib.exe 3148 attrib.exe 4396 attrib.exe 1524 attrib.exe 4740 attrib.exe 1668 attrib.exe 4516 attrib.exe 3892 attrib.exe 3328 attrib.exe 2904 attrib.exe 2132 attrib.exe 2504 attrib.exe 2856 attrib.exe 2328 attrib.exe 3148 attrib.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation winupdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation winupdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation winupdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation winupdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation winupdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation winupdate.exe -
Executes dropped EXE 7 IoCs
pid Process 1940 winupdate.exe 868 winupdate.exe 1540 winupdate.exe 3192 winupdate.exe 4840 winupdate.exe 3124 winupdate.exe 1528 winupdate.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Windows\\system32\\windupdate\\Qfgi9EwBLWlj\\winupdate.exe" winupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Windows\\system32\\windupdate\\winupdate.exe" JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe -
Drops file in System32 directory 39 IoCs
description ioc Process File created C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe attrib.exe File created C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\windupdate\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate attrib.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\ winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\ JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe File created C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj attrib.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj attrib.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\ winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj attrib.exe File created C:\Windows\SysWOW64\windupdate\winupdate.exe JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\ winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj attrib.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\ winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\ winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\ winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\ winupdate.exe File created C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj attrib.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File opened for modification C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe attrib.exe File opened for modification C:\Windows\SysWOW64\windupdate\winupdate.exe JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe File opened for modification C:\Windows\SysWOW64\windupdate\winupdate.exe attrib.exe File created C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe winupdate.exe File created C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe winupdate.exe -
resource yara_rule behavioral2/memory/1172-0-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/files/0x0009000000023c60-6.dat upx behavioral2/memory/1172-63-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/868-125-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/1940-127-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/868-189-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/1540-192-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/3192-253-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/4840-257-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/3124-260-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/1528-321-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/2340-324-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/4316-327-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/3568-388-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/3760-392-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/3488-395-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/1176-456-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/868-460-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/1884-463-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/4756-524-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/224-528-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/1620-531-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/4996-592-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/4268-596-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/1128-599-0x0000000000400000-0x00000000004BB000-memory.dmp upx behavioral2/memory/372-660-0x0000000000400000-0x00000000004BB000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 36 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winupdate.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeSecurityPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeTakeOwnershipPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeLoadDriverPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeSystemProfilePrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeSystemtimePrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeProfSingleProcessPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeIncBasePriorityPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeCreatePagefilePrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeBackupPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeRestorePrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeShutdownPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeDebugPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeSystemEnvironmentPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeChangeNotifyPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeRemoteShutdownPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeUndockPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeManageVolumePrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeImpersonatePrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeCreateGlobalPrivilege 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: 33 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: 34 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: 35 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: 36 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe Token: SeIncreaseQuotaPrivilege 1940 winupdate.exe Token: SeSecurityPrivilege 1940 winupdate.exe Token: SeTakeOwnershipPrivilege 1940 winupdate.exe Token: SeLoadDriverPrivilege 1940 winupdate.exe Token: SeSystemProfilePrivilege 1940 winupdate.exe Token: SeSystemtimePrivilege 1940 winupdate.exe Token: SeProfSingleProcessPrivilege 1940 winupdate.exe Token: SeIncBasePriorityPrivilege 1940 winupdate.exe Token: SeCreatePagefilePrivilege 1940 winupdate.exe Token: SeBackupPrivilege 1940 winupdate.exe Token: SeRestorePrivilege 1940 winupdate.exe Token: SeShutdownPrivilege 1940 winupdate.exe Token: SeDebugPrivilege 1940 winupdate.exe Token: SeSystemEnvironmentPrivilege 1940 winupdate.exe Token: SeChangeNotifyPrivilege 1940 winupdate.exe Token: SeRemoteShutdownPrivilege 1940 winupdate.exe Token: SeUndockPrivilege 1940 winupdate.exe Token: SeManageVolumePrivilege 1940 winupdate.exe Token: SeImpersonatePrivilege 1940 winupdate.exe Token: SeCreateGlobalPrivilege 1940 winupdate.exe Token: 33 1940 winupdate.exe Token: 34 1940 winupdate.exe Token: 35 1940 winupdate.exe Token: 36 1940 winupdate.exe Token: SeIncreaseQuotaPrivilege 868 winupdate.exe Token: SeSecurityPrivilege 868 winupdate.exe Token: SeTakeOwnershipPrivilege 868 winupdate.exe Token: SeLoadDriverPrivilege 868 winupdate.exe Token: SeSystemProfilePrivilege 868 winupdate.exe Token: SeSystemtimePrivilege 868 winupdate.exe Token: SeProfSingleProcessPrivilege 868 winupdate.exe Token: SeIncBasePriorityPrivilege 868 winupdate.exe Token: SeCreatePagefilePrivilege 868 winupdate.exe Token: SeBackupPrivilege 868 winupdate.exe Token: SeRestorePrivilege 868 winupdate.exe Token: SeShutdownPrivilege 868 winupdate.exe Token: SeDebugPrivilege 868 winupdate.exe Token: SeSystemEnvironmentPrivilege 868 winupdate.exe Token: SeChangeNotifyPrivilege 868 winupdate.exe Token: SeRemoteShutdownPrivilege 868 winupdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1172 wrote to memory of 2464 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe 84 PID 1172 wrote to memory of 2464 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe 84 PID 1172 wrote to memory of 2464 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe 84 PID 1172 wrote to memory of 2432 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe 86 PID 1172 wrote to memory of 2432 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe 86 PID 1172 wrote to memory of 2432 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe 86 PID 2464 wrote to memory of 1916 2464 cmd.exe 88 PID 2464 wrote to memory of 1916 2464 cmd.exe 88 PID 2464 wrote to memory of 1916 2464 cmd.exe 88 PID 2432 wrote to memory of 460 2432 cmd.exe 89 PID 2432 wrote to memory of 460 2432 cmd.exe 89 PID 2432 wrote to memory of 460 2432 cmd.exe 89 PID 1172 wrote to memory of 1940 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe 90 PID 1172 wrote to memory of 1940 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe 90 PID 1172 wrote to memory of 1940 1172 JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe 90 PID 1940 wrote to memory of 5068 1940 winupdate.exe 98 PID 1940 wrote to memory of 5068 1940 winupdate.exe 98 PID 1940 wrote to memory of 5068 1940 winupdate.exe 98 PID 1940 wrote to memory of 2968 1940 winupdate.exe 100 PID 1940 wrote to memory of 2968 1940 winupdate.exe 100 PID 1940 wrote to memory of 2968 1940 winupdate.exe 100 PID 5068 wrote to memory of 2760 5068 cmd.exe 102 PID 5068 wrote to memory of 2760 5068 cmd.exe 102 PID 5068 wrote to memory of 2760 5068 cmd.exe 102 PID 2968 wrote to memory of 3632 2968 cmd.exe 103 PID 2968 wrote to memory of 3632 2968 cmd.exe 103 PID 2968 wrote to memory of 3632 2968 cmd.exe 103 PID 1940 wrote to memory of 868 1940 winupdate.exe 104 PID 1940 wrote to memory of 868 1940 winupdate.exe 104 PID 1940 wrote to memory of 868 1940 winupdate.exe 104 PID 868 wrote to memory of 1988 868 winupdate.exe 111 PID 868 wrote to memory of 1988 868 winupdate.exe 111 PID 868 wrote to memory of 1988 868 winupdate.exe 111 PID 868 wrote to memory of 1612 868 winupdate.exe 113 PID 868 wrote to memory of 1612 868 winupdate.exe 113 PID 868 wrote to memory of 1612 868 winupdate.exe 113 PID 1988 wrote to memory of 4796 1988 cmd.exe 115 PID 1988 wrote to memory of 4796 1988 cmd.exe 115 PID 1988 wrote to memory of 4796 1988 cmd.exe 115 PID 868 wrote to memory of 1540 868 winupdate.exe 117 PID 868 wrote to memory of 1540 868 winupdate.exe 117 PID 868 wrote to memory of 1540 868 winupdate.exe 117 PID 1540 wrote to memory of 4808 1540 winupdate.exe 118 PID 1540 wrote to memory of 4808 1540 winupdate.exe 118 PID 1540 wrote to memory of 4808 1540 winupdate.exe 118 PID 1540 wrote to memory of 616 1540 winupdate.exe 120 PID 1540 wrote to memory of 616 1540 winupdate.exe 120 PID 1540 wrote to memory of 616 1540 winupdate.exe 120 PID 616 wrote to memory of 3980 616 cmd.exe 122 PID 616 wrote to memory of 3980 616 cmd.exe 122 PID 616 wrote to memory of 3980 616 cmd.exe 122 PID 4808 wrote to memory of 1420 4808 cmd.exe 123 PID 4808 wrote to memory of 1420 4808 cmd.exe 123 PID 4808 wrote to memory of 1420 4808 cmd.exe 123 PID 1540 wrote to memory of 3192 1540 winupdate.exe 124 PID 1540 wrote to memory of 3192 1540 winupdate.exe 124 PID 1540 wrote to memory of 3192 1540 winupdate.exe 124 PID 3192 wrote to memory of 3024 3192 winupdate.exe 127 PID 3192 wrote to memory of 3024 3192 winupdate.exe 127 PID 3192 wrote to memory of 3024 3192 winupdate.exe 127 PID 3192 wrote to memory of 1084 3192 winupdate.exe 129 PID 3192 wrote to memory of 1084 3192 winupdate.exe 129 PID 3192 wrote to memory of 1084 3192 winupdate.exe 129 PID 1084 wrote to memory of 2404 1084 cmd.exe 131 -
Views/modifies file attributes 1 TTPs 46 IoCs
pid Process 2404 attrib.exe 2052 attrib.exe 4152 attrib.exe 3484 attrib.exe 1792 attrib.exe 4516 attrib.exe 4500 attrib.exe 2712 attrib.exe 1916 attrib.exe 3632 attrib.exe 3876 attrib.exe 3900 attrib.exe 4428 attrib.exe 1668 attrib.exe 4256 attrib.exe 4796 attrib.exe 3980 attrib.exe 2504 attrib.exe 3544 attrib.exe 2328 attrib.exe 4544 attrib.exe 1524 attrib.exe 3892 attrib.exe 4740 attrib.exe 5072 attrib.exe 2948 attrib.exe 2360 attrib.exe 2504 attrib.exe 2632 attrib.exe 3328 attrib.exe 1724 attrib.exe 4008 attrib.exe 2904 attrib.exe 2384 attrib.exe 3448 attrib.exe 3964 attrib.exe 2760 attrib.exe 2132 attrib.exe 4396 attrib.exe 404 attrib.exe 3148 attrib.exe 460 attrib.exe 1420 attrib.exe 2856 attrib.exe 3148 attrib.exe 4256 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0116355fef779b9ff6c2553ae538f8b6.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:460
-
-
-
C:\Windows\SysWOW64\windupdate\winupdate.exe"C:\Windows\system32\windupdate\winupdate.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\winupdate.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\winupdate.exe" +s +h4⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate" +s +h4⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3632
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\winupdate.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h4⤵
- System Location Discovery: System Language Discovery
PID:1612 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h5⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2132
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1420
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h6⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3980
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h6⤵
- System Location Discovery: System Language Discovery
PID:3024 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h7⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2052
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h7⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2404
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\winupdate.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4840 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:4532 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2948
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h7⤵
- System Location Discovery: System Language Discovery
PID:2272 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h8⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4152
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"7⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h8⤵
- System Location Discovery: System Language Discovery
PID:5112 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h9⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2360
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h8⤵
- System Location Discovery: System Language Discovery
PID:2088 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h9⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2504
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h9⤵PID:5116
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2856
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h9⤵PID:4432
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h10⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4396
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\winupdate.exe"9⤵PID:2340
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h10⤵PID:2760
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h11⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3484
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h10⤵PID:2404
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h11⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1724
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"10⤵PID:4316
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h11⤵PID:3908
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h12⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h11⤵PID:1764
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h12⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3544
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"11⤵PID:3568
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h12⤵PID:3352
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h13⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h12⤵PID:4120
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h13⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3448
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\winupdate.exe"12⤵PID:3760
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h13⤵PID:2372
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h14⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2328
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h13⤵PID:4572
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h14⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3900
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"13⤵PID:3488
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h14⤵PID:4004
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4428
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h14⤵PID:3876
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h15⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3148
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"14⤵PID:1176
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h15⤵PID:4196
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h16⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h15⤵PID:3128
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h16⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4544
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\winupdate.exe"15⤵PID:868
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h16⤵PID:3508
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3892
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h16⤵PID:944
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h17⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1524
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"16⤵PID:1884
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h17⤵PID:4428
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h18⤵
- Sets file to hidden
- Views/modifies file attributes
PID:404
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h17⤵PID:2180
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h18⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4740
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"17⤵PID:4756
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h18⤵PID:1408
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h19⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1668
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h18⤵PID:2004
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h19⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2632
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\winupdate.exe"18⤵PID:224
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h19⤵PID:1232
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h20⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3964
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h19⤵PID:1560
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h20⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1792
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"19⤵PID:1620
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h20⤵PID:1168
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h21⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h20⤵PID:2776
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h21⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4500
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"20⤵PID:4996
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h21⤵PID:4396
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h22⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h21⤵PID:2912
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h22⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3328
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\winupdate.exe"21⤵PID:4268
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h22⤵PID:4156
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe" +s +h23⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4256
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h22⤵PID:2564
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj" +s +h23⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2712
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"22⤵PID:1128
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h23⤵PID:3304
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h24⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2384
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h23⤵PID:184
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h24⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3148
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe"23⤵PID:372
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h24⤵PID:2736
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj\winupdate.exe" +s +h25⤵
- Sets file to hidden
- Views/modifies file attributes
PID:5072
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h24⤵PID:936
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\Qfgi9EwBLWlj" +s +h25⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4256
-
-
-
C:\Windows\SysWOW64\windupdate\Qfgi9EwBLWlj\winupdate.exe"C:\Windows\system32\windupdate\Qfgi9EwBLWlj\winupdate.exe"24⤵PID:4496
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
253KB
MD50116355fef779b9ff6c2553ae538f8b6
SHA1ce6f1dfc7aa83497e45cdfc26d5a53594f9353e8
SHA2563a8eef90ee3f5f87fba7b61972096d027d144379e96a40f73ec322d4f12e1e17
SHA512fbb732a10898ceceeca076409e6c97240f527dc8206923d86dcac739aaa482baf72f45e1cd0b9c6bf5af255c873ceaba5f87c1f7fd7f322ccd9acc7283b8d062