Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 16:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe
-
Size
104KB
-
MD5
4d0970ecb7da2690aa9e65d37cd405fa
-
SHA1
55cb0d1dad7d6f87255eb401227a2826dd4f6e42
-
SHA256
55fc5a58eafe06777bf0063572259ad6d83a43834d6acd32a4230b4f8d8302d7
-
SHA512
0447624d21bd93e13ac703247315068b17016fb433b04805f99b22c7e258bfa71fa482e8b2811db47e8f2ae1f90184ad3259b76d2136f06051fdfc4083252816
-
SSDEEP
3072:FN2nGADQVDV4+P8xVQ7FSAhyBrSLwPHnWh6mOhoY2:nVDV4CMVQ7FThGHWh6mJY
Malware Config
Signatures
-
Detect XtremeRAT payload 2 IoCs
resource yara_rule behavioral1/memory/1716-12-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat behavioral1/memory/1716-11-0x0000000000C80000-0x0000000000C95000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 62 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC} javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8YV73FC4-80M3-T8XJ-7DE7-GT273UD287OC}\StubPath = "C:\\Windows\\java\\javaUP.exe restart" javaUP.exe -
Executes dropped EXE 60 IoCs
pid Process 2292 javaUP.exe 2640 javaUP.exe 1712 javaUP.exe 2956 javaUP.exe 1344 javaUP.exe 2232 javaUP.exe 836 javaUP.exe 2508 javaUP.exe 1020 javaUP.exe 924 javaUP.exe 344 javaUP.exe 884 javaUP.exe 2136 javaUP.exe 2772 javaUP.exe 2640 javaUP.exe 568 javaUP.exe 2148 javaUP.exe 1496 javaUP.exe 2184 javaUP.exe 1860 javaUP.exe 1872 javaUP.exe 2544 javaUP.exe 1716 javaUP.exe 2852 javaUP.exe 2400 javaUP.exe 2232 javaUP.exe 1648 javaUP.exe 1860 javaUP.exe 1396 javaUP.exe 1948 javaUP.exe 1748 javaUP.exe 2172 javaUP.exe 1712 javaUP.exe 2580 javaUP.exe 892 javaUP.exe 1648 javaUP.exe 1752 javaUP.exe 1724 javaUP.exe 920 javaUP.exe 316 javaUP.exe 3088 javaUP.exe 3120 javaUP.exe 3288 javaUP.exe 3320 javaUP.exe 3496 javaUP.exe 3528 javaUP.exe 3708 javaUP.exe 3740 javaUP.exe 3912 javaUP.exe 3944 javaUP.exe 2364 javaUP.exe 3144 javaUP.exe 3352 javaUP.exe 3440 javaUP.exe 3760 javaUP.exe 3724 javaUP.exe 4012 javaUP.exe 4008 javaUP.exe 3144 javaUP.exe 3320 javaUP.exe -
Loads dropped DLL 3 IoCs
pid Process 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 2292 javaUP.exe 2292 javaUP.exe -
Adds Run key to start application 2 TTPs 62 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\java\\javaUP.exe" javaUP.exe -
Suspicious use of SetThreadContext 31 IoCs
description pid Process procid_target PID 2420 set thread context of 1716 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 31 PID 2292 set thread context of 2640 2292 javaUP.exe 42 PID 1712 set thread context of 2956 1712 javaUP.exe 53 PID 1344 set thread context of 2232 1344 javaUP.exe 65 PID 836 set thread context of 2508 836 javaUP.exe 76 PID 1020 set thread context of 924 1020 javaUP.exe 87 PID 344 set thread context of 884 344 javaUP.exe 98 PID 2136 set thread context of 2772 2136 javaUP.exe 109 PID 2640 set thread context of 568 2640 javaUP.exe 120 PID 2148 set thread context of 1496 2148 javaUP.exe 131 PID 2184 set thread context of 1860 2184 javaUP.exe 142 PID 1872 set thread context of 2544 1872 javaUP.exe 153 PID 1716 set thread context of 2852 1716 javaUP.exe 164 PID 2400 set thread context of 2232 2400 javaUP.exe 175 PID 1648 set thread context of 1860 1648 javaUP.exe 186 PID 1396 set thread context of 1948 1396 javaUP.exe 197 PID 1748 set thread context of 2172 1748 javaUP.exe 208 PID 1712 set thread context of 2580 1712 javaUP.exe 219 PID 892 set thread context of 1648 892 javaUP.exe 230 PID 1752 set thread context of 1724 1752 javaUP.exe 241 PID 920 set thread context of 316 920 javaUP.exe 252 PID 3088 set thread context of 3120 3088 javaUP.exe 263 PID 3288 set thread context of 3320 3288 javaUP.exe 274 PID 3496 set thread context of 3528 3496 javaUP.exe 285 PID 3708 set thread context of 3740 3708 javaUP.exe 296 PID 3912 set thread context of 3944 3912 javaUP.exe 307 PID 2364 set thread context of 3144 2364 javaUP.exe 318 PID 3352 set thread context of 3440 3352 javaUP.exe 329 PID 3760 set thread context of 3724 3760 javaUP.exe 340 PID 4012 set thread context of 4008 4012 javaUP.exe 351 PID 3144 set thread context of 3320 3144 javaUP.exe 362 -
resource yara_rule behavioral1/memory/1716-5-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral1/memory/1716-4-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral1/memory/1716-12-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral1/memory/1716-11-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral1/memory/1716-10-0x0000000000C80000-0x0000000000C95000-memory.dmp upx behavioral1/memory/1716-8-0x0000000000C80000-0x0000000000C95000-memory.dmp upx -
Drops file in Windows directory 31 IoCs
description ioc Process File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File created C:\Windows\java\javaUP.exe JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe File opened for modification C:\Windows\java\javaUP.exe JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe File opened for modification C:\Windows\java\javaUP.exe javaUP.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 62 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaUP.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Token: 33 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Token: SeIncBasePriorityPrivilege 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe Token: SeDebugPrivilege 2292 javaUP.exe Token: 33 2292 javaUP.exe Token: SeIncBasePriorityPrivilege 2292 javaUP.exe Token: SeDebugPrivilege 1712 javaUP.exe Token: 33 1712 javaUP.exe Token: SeIncBasePriorityPrivilege 1712 javaUP.exe Token: SeDebugPrivilege 1344 javaUP.exe Token: 33 1344 javaUP.exe Token: SeIncBasePriorityPrivilege 1344 javaUP.exe Token: SeDebugPrivilege 836 javaUP.exe Token: 33 836 javaUP.exe Token: SeIncBasePriorityPrivilege 836 javaUP.exe Token: SeDebugPrivilege 1020 javaUP.exe Token: 33 1020 javaUP.exe Token: SeIncBasePriorityPrivilege 1020 javaUP.exe Token: SeDebugPrivilege 344 javaUP.exe Token: 33 344 javaUP.exe Token: SeIncBasePriorityPrivilege 344 javaUP.exe Token: SeDebugPrivilege 2136 javaUP.exe Token: 33 2136 javaUP.exe Token: SeIncBasePriorityPrivilege 2136 javaUP.exe Token: SeDebugPrivilege 2640 javaUP.exe Token: 33 2640 javaUP.exe Token: SeIncBasePriorityPrivilege 2640 javaUP.exe Token: SeDebugPrivilege 2148 javaUP.exe Token: 33 2148 javaUP.exe Token: SeIncBasePriorityPrivilege 2148 javaUP.exe Token: SeDebugPrivilege 2184 javaUP.exe Token: 33 2184 javaUP.exe Token: SeIncBasePriorityPrivilege 2184 javaUP.exe Token: SeDebugPrivilege 1872 javaUP.exe Token: 33 1872 javaUP.exe Token: SeIncBasePriorityPrivilege 1872 javaUP.exe Token: SeDebugPrivilege 1716 javaUP.exe Token: 33 1716 javaUP.exe Token: SeIncBasePriorityPrivilege 1716 javaUP.exe Token: SeDebugPrivilege 2400 javaUP.exe Token: 33 2400 javaUP.exe Token: SeIncBasePriorityPrivilege 2400 javaUP.exe Token: SeDebugPrivilege 1648 javaUP.exe Token: 33 1648 javaUP.exe Token: SeIncBasePriorityPrivilege 1648 javaUP.exe Token: SeDebugPrivilege 1396 javaUP.exe Token: 33 1396 javaUP.exe Token: SeIncBasePriorityPrivilege 1396 javaUP.exe Token: SeDebugPrivilege 1748 javaUP.exe Token: 33 1748 javaUP.exe Token: SeIncBasePriorityPrivilege 1748 javaUP.exe Token: SeDebugPrivilege 1712 javaUP.exe Token: 33 1712 javaUP.exe Token: SeIncBasePriorityPrivilege 1712 javaUP.exe Token: SeDebugPrivilege 892 javaUP.exe Token: 33 892 javaUP.exe Token: SeIncBasePriorityPrivilege 892 javaUP.exe Token: SeDebugPrivilege 1752 javaUP.exe Token: 33 1752 javaUP.exe Token: SeIncBasePriorityPrivilege 1752 javaUP.exe Token: SeDebugPrivilege 920 javaUP.exe Token: 33 920 javaUP.exe Token: SeIncBasePriorityPrivilege 920 javaUP.exe Token: SeDebugPrivilege 3088 javaUP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2376 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 30 PID 2420 wrote to memory of 2376 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 30 PID 2420 wrote to memory of 2376 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 30 PID 2420 wrote to memory of 2376 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 30 PID 2420 wrote to memory of 1716 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 31 PID 2420 wrote to memory of 1716 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 31 PID 2420 wrote to memory of 1716 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 31 PID 2420 wrote to memory of 1716 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 31 PID 2420 wrote to memory of 1716 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 31 PID 2420 wrote to memory of 1716 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 31 PID 2420 wrote to memory of 1716 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 31 PID 2420 wrote to memory of 1716 2420 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 31 PID 1716 wrote to memory of 2752 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 32 PID 1716 wrote to memory of 2752 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 32 PID 1716 wrote to memory of 2752 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 32 PID 1716 wrote to memory of 2752 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 32 PID 1716 wrote to memory of 2752 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 32 PID 1716 wrote to memory of 2760 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 33 PID 1716 wrote to memory of 2760 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 33 PID 1716 wrote to memory of 2760 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 33 PID 1716 wrote to memory of 2760 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 33 PID 1716 wrote to memory of 2760 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 33 PID 1716 wrote to memory of 2820 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 34 PID 1716 wrote to memory of 2820 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 34 PID 1716 wrote to memory of 2820 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 34 PID 1716 wrote to memory of 2820 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 34 PID 1716 wrote to memory of 2820 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 34 PID 1716 wrote to memory of 2824 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 35 PID 1716 wrote to memory of 2824 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 35 PID 1716 wrote to memory of 2824 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 35 PID 1716 wrote to memory of 2824 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 35 PID 1716 wrote to memory of 2824 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 35 PID 1716 wrote to memory of 2832 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 36 PID 1716 wrote to memory of 2832 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 36 PID 1716 wrote to memory of 2832 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 36 PID 1716 wrote to memory of 2832 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 36 PID 1716 wrote to memory of 2832 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 36 PID 1716 wrote to memory of 2888 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 37 PID 1716 wrote to memory of 2888 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 37 PID 1716 wrote to memory of 2888 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 37 PID 1716 wrote to memory of 2888 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 37 PID 1716 wrote to memory of 2888 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 37 PID 1716 wrote to memory of 2808 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 38 PID 1716 wrote to memory of 2808 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 38 PID 1716 wrote to memory of 2808 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 38 PID 1716 wrote to memory of 2808 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 38 PID 1716 wrote to memory of 2808 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 38 PID 1716 wrote to memory of 2768 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 39 PID 1716 wrote to memory of 2768 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 39 PID 1716 wrote to memory of 2768 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 39 PID 1716 wrote to memory of 2768 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 39 PID 1716 wrote to memory of 2292 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 40 PID 1716 wrote to memory of 2292 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 40 PID 1716 wrote to memory of 2292 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 40 PID 1716 wrote to memory of 2292 1716 JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe 40 PID 2292 wrote to memory of 2884 2292 javaUP.exe 41 PID 2292 wrote to memory of 2884 2292 javaUP.exe 41 PID 2292 wrote to memory of 2884 2292 javaUP.exe 41 PID 2292 wrote to memory of 2884 2292 javaUP.exe 41 PID 2292 wrote to memory of 2640 2292 javaUP.exe 42 PID 2292 wrote to memory of 2640 2292 javaUP.exe 42 PID 2292 wrote to memory of 2640 2292 javaUP.exe 42 PID 2292 wrote to memory of 2640 2292 javaUP.exe 42 PID 2292 wrote to memory of 2640 2292 javaUP.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exeJaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe2⤵PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exeJaffaCakes118_4d0970ecb7da2690aa9e65d37cd405fa.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2752
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2760
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2820
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2824
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2832
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2888
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2808
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:2768
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\java\javaUP.exejavaUP.exe4⤵PID:2884
-
-
C:\Windows\java\javaUP.exejavaUP.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2640 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2628
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:1928
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2684
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:664
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2012
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:2924
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:1224
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵PID:868
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\java\javaUP.exejavaUP.exe6⤵PID:2904
-
-
C:\Windows\java\javaUP.exejavaUP.exe6⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2956 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:2912
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:2952
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:2968
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:2948
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:984
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:2356
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:772
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"7⤵PID:2032
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1344 -
C:\Windows\java\javaUP.exejavaUP.exe8⤵PID:2708
-
-
C:\Windows\java\javaUP.exejavaUP.exe8⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2232 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"9⤵PID:2344
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"9⤵PID:1300
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"9⤵PID:1868
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"9⤵PID:828
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"9⤵PID:2412
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"9⤵PID:2328
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"9⤵PID:2196
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"9⤵PID:1548
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"9⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:836 -
C:\Windows\java\javaUP.exejavaUP.exe10⤵PID:2140
-
-
C:\Windows\java\javaUP.exejavaUP.exe10⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2508 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"11⤵PID:352
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"11⤵PID:1704
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"11⤵PID:2428
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"11⤵PID:1652
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"11⤵PID:2176
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"11⤵PID:1464
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"11⤵PID:1608
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"11⤵PID:1584
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"11⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1020 -
C:\Windows\java\javaUP.exejavaUP.exe12⤵PID:844
-
-
C:\Windows\java\javaUP.exejavaUP.exe12⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:924 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"13⤵PID:492
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"13⤵PID:1200
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"13⤵PID:2540
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"13⤵PID:1452
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"13⤵PID:524
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"13⤵PID:604
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"13⤵PID:2076
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"13⤵PID:1408
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"13⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:344 -
C:\Windows\java\javaUP.exejavaUP.exe14⤵PID:1244
-
-
C:\Windows\java\javaUP.exejavaUP.exe14⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:884 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"15⤵PID:1520
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"15⤵PID:2064
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"15⤵PID:2532
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"15⤵PID:2572
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"15⤵PID:2352
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"15⤵PID:2264
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"15⤵PID:1636
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"15⤵PID:2536
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"15⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2136 -
C:\Windows\java\javaUP.exejavaUP.exe16⤵PID:2744
-
-
C:\Windows\java\javaUP.exejavaUP.exe16⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2772 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"17⤵PID:2864
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"17⤵PID:2612
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"17⤵PID:2844
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"17⤵PID:2828
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"17⤵PID:2292
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"17⤵PID:2040
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"17⤵PID:2672
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"17⤵PID:3008
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"17⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2640 -
C:\Windows\java\javaUP.exejavaUP.exe18⤵PID:1412
-
-
C:\Windows\java\javaUP.exejavaUP.exe18⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:568 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"19⤵PID:2928
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"19⤵PID:340
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"19⤵PID:2868
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"19⤵PID:2956
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"19⤵PID:2456
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"19⤵PID:2056
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"19⤵PID:2092
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"19⤵PID:2096
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"19⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\java\javaUP.exejavaUP.exe20⤵PID:1728
-
-
C:\Windows\java\javaUP.exejavaUP.exe20⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1496 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"21⤵PID:2512
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"21⤵PID:1284
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"21⤵PID:1792
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"21⤵PID:2380
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"21⤵PID:1540
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"21⤵PID:112
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"21⤵PID:1120
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"21⤵PID:1692
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"21⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2184 -
C:\Windows\java\javaUP.exejavaUP.exe22⤵PID:324
-
-
C:\Windows\java\javaUP.exejavaUP.exe22⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1860 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"23⤵PID:2168
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"23⤵PID:1020
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"23⤵PID:2440
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"23⤵PID:2416
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"23⤵PID:2144
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"23⤵PID:2476
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"23⤵PID:924
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"23⤵PID:624
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"23⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1872 -
C:\Windows\java\javaUP.exejavaUP.exe24⤵PID:1656
-
-
C:\Windows\java\javaUP.exejavaUP.exe24⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2544 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"25⤵PID:1532
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"25⤵PID:2484
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"25⤵PID:2548
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"25⤵PID:2088
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"25⤵PID:2728
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"25⤵PID:2800
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"25⤵PID:1788
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"25⤵PID:2156
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"25⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1716 -
C:\Windows\java\javaUP.exejavaUP.exe26⤵PID:2776
-
-
C:\Windows\java\javaUP.exejavaUP.exe26⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2852 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"27⤵PID:1004
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"27⤵PID:2640
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"27⤵PID:760
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"27⤵PID:2248
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"27⤵PID:1344
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"27⤵PID:1896
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"27⤵PID:1420
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"27⤵PID:1620
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"27⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2400 -
C:\Windows\java\javaUP.exejavaUP.exe28⤵PID:1536
-
-
C:\Windows\java\javaUP.exejavaUP.exe28⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2232 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"29⤵PID:1212
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"29⤵PID:2272
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"29⤵PID:2432
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"29⤵PID:1592
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"29⤵PID:764
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"29⤵PID:1476
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"29⤵PID:380
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"29⤵PID:1964
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"29⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\java\javaUP.exejavaUP.exe30⤵PID:1640
-
-
C:\Windows\java\javaUP.exejavaUP.exe30⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1860 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"31⤵PID:2636
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"31⤵PID:2716
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"31⤵PID:344
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"31⤵PID:2720
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"31⤵PID:2544
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"31⤵PID:476
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"31⤵PID:2748
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"31⤵PID:3040
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"31⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1396 -
C:\Windows\java\javaUP.exejavaUP.exe32⤵PID:1716
-
-
C:\Windows\java\javaUP.exejavaUP.exe32⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1948 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"33⤵PID:668
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"33⤵PID:2964
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"33⤵PID:280
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"33⤵PID:2268
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"33⤵PID:820
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"33⤵PID:2400
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"33⤵PID:3052
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"33⤵PID:2188
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"33⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\java\javaUP.exejavaUP.exe34⤵PID:1428
-
-
C:\Windows\java\javaUP.exejavaUP.exe34⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2172 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"35⤵PID:2324
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"35⤵PID:2856
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"35⤵PID:2052
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"35⤵PID:532
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"35⤵PID:348
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"35⤵PID:2980
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"35⤵PID:1860
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"35⤵PID:2108
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"35⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\java\javaUP.exejavaUP.exe36⤵PID:1056
-
-
C:\Windows\java\javaUP.exejavaUP.exe36⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2580 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"37⤵PID:3044
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"37⤵PID:840
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"37⤵PID:948
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"37⤵PID:2796
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"37⤵PID:1720
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"37⤵PID:684
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"37⤵PID:2556
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"37⤵PID:1676
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"37⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:892 -
C:\Windows\java\javaUP.exejavaUP.exe38⤵PID:1432
-
-
C:\Windows\java\javaUP.exejavaUP.exe38⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1648 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"39⤵PID:2788
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"39⤵PID:2896
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"39⤵PID:1744
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"39⤵PID:2560
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"39⤵PID:1576
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"39⤵PID:1712
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"39⤵PID:1572
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"39⤵PID:1888
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"39⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1752 -
C:\Windows\java\javaUP.exejavaUP.exe40⤵PID:3012
-
-
C:\Windows\java\javaUP.exejavaUP.exe40⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1724 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"41⤵PID:2028
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"41⤵PID:2600
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"41⤵PID:1748
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"41⤵PID:2792
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"41⤵PID:2372
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"41⤵PID:2580
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"41⤵PID:996
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"41⤵PID:1956
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"41⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:920 -
C:\Windows\java\javaUP.exejavaUP.exe42⤵PID:2172
-
-
C:\Windows\java\javaUP.exejavaUP.exe42⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:316 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"43⤵PID:2360
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"43⤵PID:2492
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"43⤵PID:916
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"43⤵PID:1404
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"43⤵PID:2972
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"43⤵PID:920
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"43⤵PID:2976
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"43⤵PID:1724
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"43⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3088 -
C:\Windows\java\javaUP.exejavaUP.exe44⤵PID:3112
-
-
C:\Windows\java\javaUP.exejavaUP.exe44⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3120 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"45⤵PID:3192
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"45⤵PID:3204
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"45⤵PID:3216
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"45⤵PID:3224
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"45⤵PID:3236
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"45⤵PID:3244
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"45⤵PID:3256
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"45⤵PID:3264
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"45⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3288 -
C:\Windows\java\javaUP.exejavaUP.exe46⤵PID:3312
-
-
C:\Windows\java\javaUP.exejavaUP.exe46⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3320 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"47⤵PID:3400
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"47⤵PID:3408
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"47⤵PID:3424
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"47⤵PID:3432
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"47⤵PID:3444
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"47⤵PID:3452
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"47⤵PID:3464
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"47⤵PID:3472
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"47⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3496 -
C:\Windows\java\javaUP.exejavaUP.exe48⤵PID:3520
-
-
C:\Windows\java\javaUP.exejavaUP.exe48⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3528 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"49⤵PID:3612
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"49⤵PID:3620
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"49⤵PID:3632
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"49⤵PID:3640
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"49⤵PID:3652
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"49⤵PID:3660
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"49⤵PID:3672
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"49⤵PID:3684
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"49⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3708 -
C:\Windows\java\javaUP.exejavaUP.exe50⤵PID:3732
-
-
C:\Windows\java\javaUP.exejavaUP.exe50⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3740 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"51⤵PID:3820
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"51⤵PID:3828
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"51⤵PID:3840
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"51⤵PID:3848
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"51⤵PID:3860
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"51⤵PID:3868
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"51⤵PID:3880
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"51⤵PID:3888
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"51⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3912 -
C:\Windows\java\javaUP.exejavaUP.exe52⤵PID:3936
-
-
C:\Windows\java\javaUP.exejavaUP.exe52⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3944 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"53⤵PID:4020
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"53⤵PID:4032
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"53⤵PID:4044
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"53⤵PID:4052
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"53⤵PID:4064
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"53⤵PID:4072
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"53⤵PID:4084
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"53⤵PID:4092
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"53⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2364 -
C:\Windows\java\javaUP.exejavaUP.exe54⤵PID:3136
-
-
C:\Windows\java\javaUP.exejavaUP.exe54⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3144 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"55⤵PID:3200
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"55⤵PID:3284
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"55⤵PID:3272
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"55⤵PID:3120
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"55⤵PID:3328
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"55⤵PID:3292
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"55⤵PID:3336
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"55⤵PID:3356
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"55⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3352 -
C:\Windows\java\javaUP.exejavaUP.exe56⤵PID:3420
-
-
C:\Windows\java\javaUP.exejavaUP.exe56⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3440 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"57⤵PID:3568
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"57⤵PID:3508
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"57⤵PID:3500
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"57⤵PID:3576
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"57⤵PID:3600
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"57⤵PID:3628
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"57⤵PID:3700
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"57⤵PID:3596
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"57⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3760 -
C:\Windows\java\javaUP.exejavaUP.exe58⤵PID:3792
-
-
C:\Windows\java\javaUP.exejavaUP.exe58⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3724 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"59⤵PID:3904
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"59⤵PID:3900
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"59⤵PID:3740
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"59⤵PID:3960
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"59⤵PID:3968
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"59⤵PID:3984
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"59⤵PID:4000
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"59⤵PID:3928
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"59⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4012 -
C:\Windows\java\javaUP.exejavaUP.exe60⤵PID:328
-
-
C:\Windows\java\javaUP.exejavaUP.exe60⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4008 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"61⤵PID:3104
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"61⤵PID:3108
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"61⤵PID:2936
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"61⤵PID:1180
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"61⤵PID:3252
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"61⤵PID:3180
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"61⤵PID:3288
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"61⤵PID:3212
-
-
C:\Windows\java\javaUP.exe"C:\Windows\java\javaUP.exe"61⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3144 -
C:\Windows\java\javaUP.exejavaUP.exe62⤵PID:3484
-
-
C:\Windows\java\javaUP.exejavaUP.exe62⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3320 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"63⤵PID:3768
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"63⤵PID:3528
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"63⤵PID:3692
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"63⤵PID:3460
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"63⤵PID:3772
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"63⤵PID:3780
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"63⤵PID:3784
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5709e3e79488a399e16769c627923ae89
SHA11cb28e33834996c0e11ad562eb7eff7812262d55
SHA2561db550be9b8f3ab9408a7a20dffd27decf14a509a24440000fb01bb52b5ce45c
SHA51247fd06001d55e9b49e569535c6cab1b822d3534945964b3b06130e108f36001d4f7f6036101fef659dfe779c002ffb598b02160eb6e01d1367b126798000adf5
-
Filesize
104KB
MD54d0970ecb7da2690aa9e65d37cd405fa
SHA155cb0d1dad7d6f87255eb401227a2826dd4f6e42
SHA25655fc5a58eafe06777bf0063572259ad6d83a43834d6acd32a4230b4f8d8302d7
SHA5120447624d21bd93e13ac703247315068b17016fb433b04805f99b22c7e258bfa71fa482e8b2811db47e8f2ae1f90184ad3259b76d2136f06051fdfc4083252816