Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 18:21
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe
-
Size
687KB
-
MD5
9103394e428bf63d87620aee6ba1d209
-
SHA1
fcb5e6b70042d5badfc9e4ad8f5c844b286f5913
-
SHA256
dabe2af6daac473c4a6b321aa03d1064ebfaca772542b2ee882fb400746c057b
-
SHA512
88e480d681760165a5f2ccfd03d8bd6b25ee3f28d0abda1d05c750283f3cbb9c79644706c163be5a1f0ae3546e6195cce87a1e82846b8ebf958e33366303cb20
-
SSDEEP
12288:ZFf8Zo8N0CQ82o1gR9AilAVJ+q2Zn0f0Q4lkhI9SxzNs4k5:Z9OoM0L8HOeiOVgVW14YmS1Ns4k5
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-WGL61C9
-
InstallPath
Windupdt\winupdate.exe
-
gencode
CgP9ATPpuVQg
-
install
true
-
offline_keylogger
true
-
password
Pa$$w0rd
-
persistence
true
-
reg_key
winupdater
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe -
Modifies firewall policy service 3 TTPs 51 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" winupdate.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe -
Checks BIOS information in registry 2 TTPs 18 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe -
Executes dropped EXE 34 IoCs
pid Process 4592 winupdate.exe 4528 winupdate.exe 4612 winupdate.exe 4616 winupdate.exe 4760 winupdate.exe 3940 winupdate.exe 5452 winupdate.exe 2208 winupdate.exe 5224 winupdate.exe 5580 winupdate.exe 2564 winupdate.exe 3904 winupdate.exe 3044 winupdate.exe 3056 winupdate.exe 4924 winupdate.exe 4980 winupdate.exe 1636 winupdate.exe 6044 winupdate.exe 5288 winupdate.exe 5292 winupdate.exe 3684 winupdate.exe 2452 winupdate.exe 3428 winupdate.exe 6096 winupdate.exe 3984 winupdate.exe 4448 winupdate.exe 4164 winupdate.exe 1512 winupdate.exe 3496 winupdate.exe 6084 winupdate.exe 2224 winupdate.exe 3164 winupdate.exe 5908 winupdate.exe 3340 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Suspicious use of SetThreadContext 19 IoCs
description pid Process procid_target PID 3008 set thread context of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3104 set thread context of 4100 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 92 PID 4528 set thread context of 4612 4528 winupdate.exe 97 PID 4592 set thread context of 4616 4592 winupdate.exe 98 PID 4760 set thread context of 3940 4760 winupdate.exe 100 PID 5452 set thread context of 2208 5452 winupdate.exe 112 PID 5224 set thread context of 5580 5224 winupdate.exe 118 PID 2564 set thread context of 3904 2564 winupdate.exe 123 PID 3044 set thread context of 3056 3044 winupdate.exe 135 PID 4924 set thread context of 4980 4924 winupdate.exe 141 PID 1636 set thread context of 6044 1636 winupdate.exe 145 PID 5288 set thread context of 5292 5288 winupdate.exe 149 PID 3684 set thread context of 2452 3684 winupdate.exe 154 PID 3428 set thread context of 6096 3428 winupdate.exe 158 PID 3984 set thread context of 4448 3984 winupdate.exe 162 PID 4164 set thread context of 1512 4164 winupdate.exe 166 PID 3496 set thread context of 6084 3496 winupdate.exe 170 PID 2224 set thread context of 3164 2224 winupdate.exe 174 PID 5908 set thread context of 3340 5908 winupdate.exe 178 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 38 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe -
Enumerates system info in registry 2 TTPs 18 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeSecurityPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeTakeOwnershipPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeLoadDriverPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeSystemProfilePrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeSystemtimePrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeProfSingleProcessPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeIncBasePriorityPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeCreatePagefilePrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeBackupPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeRestorePrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeShutdownPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeDebugPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeSystemEnvironmentPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeChangeNotifyPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeRemoteShutdownPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeUndockPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeManageVolumePrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeImpersonatePrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeCreateGlobalPrivilege 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: 33 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: 34 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: 35 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: 36 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe Token: SeIncreaseQuotaPrivilege 4612 winupdate.exe Token: SeIncreaseQuotaPrivilege 4616 winupdate.exe Token: SeSecurityPrivilege 4612 winupdate.exe Token: SeSecurityPrivilege 4616 winupdate.exe Token: SeTakeOwnershipPrivilege 4612 winupdate.exe Token: SeTakeOwnershipPrivilege 4616 winupdate.exe Token: SeLoadDriverPrivilege 4612 winupdate.exe Token: SeLoadDriverPrivilege 4616 winupdate.exe Token: SeSystemProfilePrivilege 4612 winupdate.exe Token: SeSystemProfilePrivilege 4616 winupdate.exe Token: SeSystemtimePrivilege 4612 winupdate.exe Token: SeSystemtimePrivilege 4616 winupdate.exe Token: SeProfSingleProcessPrivilege 4612 winupdate.exe Token: SeProfSingleProcessPrivilege 4616 winupdate.exe Token: SeIncBasePriorityPrivilege 4612 winupdate.exe Token: SeIncBasePriorityPrivilege 4616 winupdate.exe Token: SeCreatePagefilePrivilege 4612 winupdate.exe Token: SeCreatePagefilePrivilege 4616 winupdate.exe Token: SeBackupPrivilege 4612 winupdate.exe Token: SeBackupPrivilege 4616 winupdate.exe Token: SeRestorePrivilege 4612 winupdate.exe Token: SeRestorePrivilege 4616 winupdate.exe Token: SeShutdownPrivilege 4612 winupdate.exe Token: SeShutdownPrivilege 4616 winupdate.exe Token: SeDebugPrivilege 4612 winupdate.exe Token: SeDebugPrivilege 4616 winupdate.exe Token: SeSystemEnvironmentPrivilege 4612 winupdate.exe Token: SeSystemEnvironmentPrivilege 4616 winupdate.exe Token: SeChangeNotifyPrivilege 4612 winupdate.exe Token: SeChangeNotifyPrivilege 4616 winupdate.exe Token: SeRemoteShutdownPrivilege 4612 winupdate.exe Token: SeRemoteShutdownPrivilege 4616 winupdate.exe Token: SeUndockPrivilege 4612 winupdate.exe Token: SeUndockPrivilege 4616 winupdate.exe Token: SeManageVolumePrivilege 4612 winupdate.exe Token: SeManageVolumePrivilege 4616 winupdate.exe Token: SeImpersonatePrivilege 4612 winupdate.exe Token: SeImpersonatePrivilege 4616 winupdate.exe Token: SeCreateGlobalPrivilege 4612 winupdate.exe Token: SeCreateGlobalPrivilege 4616 winupdate.exe -
Suspicious use of SetWindowsHookEx 20 IoCs
pid Process 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 4100 explorer.exe 4528 winupdate.exe 4592 winupdate.exe 4612 winupdate.exe 4760 winupdate.exe 5452 winupdate.exe 5224 winupdate.exe 2564 winupdate.exe 3044 winupdate.exe 4924 winupdate.exe 1636 winupdate.exe 5288 winupdate.exe 3684 winupdate.exe 3428 winupdate.exe 3984 winupdate.exe 4164 winupdate.exe 3496 winupdate.exe 2224 winupdate.exe 5908 winupdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3008 wrote to memory of 3104 3008 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 87 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 5320 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 90 PID 3104 wrote to memory of 4100 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 92 PID 3104 wrote to memory of 4100 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 92 PID 3104 wrote to memory of 4100 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 92 PID 3104 wrote to memory of 4100 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 92 PID 3104 wrote to memory of 4100 3104 JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe 92 PID 5676 wrote to memory of 4592 5676 cmd.exe 96 PID 5676 wrote to memory of 4592 5676 cmd.exe 96 PID 5676 wrote to memory of 4592 5676 cmd.exe 96 PID 2328 wrote to memory of 4528 2328 cmd.exe 95 PID 2328 wrote to memory of 4528 2328 cmd.exe 95 PID 2328 wrote to memory of 4528 2328 cmd.exe 95 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4528 wrote to memory of 4612 4528 winupdate.exe 97 PID 4592 wrote to memory of 4616 4592 winupdate.exe 98 PID 4592 wrote to memory of 4616 4592 winupdate.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9103394e428bf63d87620aee6ba1d209.exe
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5320
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4100
-
-
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4760 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:3940
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5676 -
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:1860
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5452 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:2208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:4008
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5224 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:5580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:4332
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2564 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:3904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:4324
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3044 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:3056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:3464
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4924 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:4980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:3260
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1636 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:6044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:5208
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5288 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:5292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:624
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3684 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:2452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:1860
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3428 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:6096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:852
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3984 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:5048
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4164 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:1512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:1760
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3496 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:6084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:5304
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2224 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:3164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windupdt\winupdate.exe1⤵PID:3400
-
C:\Windupdt\winupdate.exeC:\Windupdt\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5908 -
C:\Windupdt\winupdate.exe
- Modifies firewall policy service
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:3340
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
687KB
MD59103394e428bf63d87620aee6ba1d209
SHA1fcb5e6b70042d5badfc9e4ad8f5c844b286f5913
SHA256dabe2af6daac473c4a6b321aa03d1064ebfaca772542b2ee882fb400746c057b
SHA51288e480d681760165a5f2ccfd03d8bd6b25ee3f28d0abda1d05c750283f3cbb9c79644706c163be5a1f0ae3546e6195cce87a1e82846b8ebf958e33366303cb20