Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
08/04/2025, 21:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe
Resource
win10v2004-20250313-en
General
-
Target
JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe
-
Size
706KB
-
MD5
a1a67979e6c80610fe019b31eb0fd2d2
-
SHA1
486c6f18db6053fe84b9997a85cca5bc5b75d84f
-
SHA256
95e69fccc7e30d4117391abb63d05f718f8be21937b1b5abf41924690d432688
-
SHA512
253866fa52e972bb6f7188724603a81455573f740b6a4806fc73b5132f8578d5462107645aa9760cca18088152f5e1afa1d071d3c3888c84d1ec46774ef0c282
-
SSDEEP
12288:iGu0dzKPTHzRVwMWRL1xjrGH+E75h92PvfTyjbq1sYMuCEgVyTc8FZYU:i2SDDXurGH+E7UPTJ1sYMKA8c
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 47 IoCs
resource yara_rule behavioral1/memory/4460-25-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4460-32-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5492-46-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/2596-57-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4460-59-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4460-65-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/2532-70-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/2484-84-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5252-95-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/3248-106-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4460-108-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/3452-120-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/400-138-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4460-142-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/1268-154-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5888-165-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/3744-178-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5040-193-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/1972-205-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4792-220-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/6016-232-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5844-244-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/3720-260-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4712-272-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5888-284-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/3348-296-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4492-305-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4832-314-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/1444-326-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/1628-335-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/1728-344-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4592-357-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4448-366-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/1048-375-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5980-387-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5084-396-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/1304-405-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4480-417-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5012-426-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5172-439-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/4320-448-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/3204-457-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/1532-469-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5404-478-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/5688-487-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/2468-499-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades behavioral1/memory/3844-508-0x0000000000400000-0x0000000000474000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\explorer.exe = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\msconfig.exe = "C:\\Users\\Admin\\AppData\\Roaming\\msconfig.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run msconfig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" msconfig.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{EB4E990E-D82A-18AA-EEA6-41CBD3CAC62E} msconfig.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{EB4E990E-D82A-18AA-EEA6-41CBD3CAC62E}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" msconfig.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{EB4E990E-D82A-18AA-EEA6-41CBD3CAC62E} msconfig.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{EB4E990E-D82A-18AA-EEA6-41CBD3CAC62E}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" msconfig.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe -
Executes dropped EXE 64 IoCs
pid Process 5792 msconfig.exe 4460 msconfig.exe 2056 explorer.exe 4092 explorer.exe 5492 explorer.exe 2140 explorer.exe 5152 explorer.exe 2596 explorer.exe 5244 explorer.exe 5376 explorer.exe 2532 explorer.exe 5744 explorer.exe 968 explorer.exe 2484 explorer.exe 2188 explorer.exe 4244 explorer.exe 5252 explorer.exe 6056 explorer.exe 3832 explorer.exe 3248 explorer.exe 5036 explorer.exe 5452 explorer.exe 3452 explorer.exe 4860 explorer.exe 4836 explorer.exe 4700 explorer.exe 4920 explorer.exe 4772 explorer.exe 400 explorer.exe 3380 explorer.exe 3732 explorer.exe 1268 explorer.exe 5536 explorer.exe 4424 explorer.exe 5888 explorer.exe 5280 explorer.exe 564 explorer.exe 3744 explorer.exe 1372 explorer.exe 5452 explorer.exe 5040 explorer.exe 4760 explorer.exe 4856 explorer.exe 1972 explorer.exe 4552 explorer.exe 4796 explorer.exe 4792 explorer.exe 4372 explorer.exe 4680 explorer.exe 6016 explorer.exe 4500 explorer.exe 4356 explorer.exe 5844 explorer.exe 744 explorer.exe 2800 explorer.exe 3720 explorer.exe 5736 explorer.exe 4088 explorer.exe 4712 explorer.exe 5616 explorer.exe 5412 explorer.exe 5888 explorer.exe 888 explorer.exe 1772 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" msconfig.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" msconfig.exe -
Checks whether UAC is enabled 1 TTPs 64 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msconfig.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe -
Suspicious use of SetThreadContext 43 IoCs
description pid Process procid_target PID 5792 set thread context of 4460 5792 msconfig.exe 89 PID 2056 set thread context of 5492 2056 explorer.exe 110 PID 2140 set thread context of 2596 2140 explorer.exe 119 PID 5244 set thread context of 2532 5244 explorer.exe 127 PID 968 set thread context of 2484 968 explorer.exe 136 PID 4244 set thread context of 5252 4244 explorer.exe 143 PID 3832 set thread context of 3248 3832 explorer.exe 150 PID 5036 set thread context of 3452 5036 explorer.exe 157 PID 4836 set thread context of 4700 4836 explorer.exe 164 PID 4920 set thread context of 400 4920 explorer.exe 172 PID 3380 set thread context of 1268 3380 explorer.exe 181 PID 5536 set thread context of 5888 5536 explorer.exe 194 PID 564 set thread context of 3744 564 explorer.exe 201 PID 5452 set thread context of 5040 5452 explorer.exe 208 PID 4856 set thread context of 1972 4856 explorer.exe 215 PID 4552 set thread context of 4792 4552 explorer.exe 222 PID 4372 set thread context of 6016 4372 explorer.exe 229 PID 4356 set thread context of 5844 4356 explorer.exe 236 PID 2800 set thread context of 3720 2800 explorer.exe 243 PID 4088 set thread context of 4712 4088 explorer.exe 250 PID 5412 set thread context of 5888 5412 explorer.exe 258 PID 888 set thread context of 3348 888 explorer.exe 265 PID 3880 set thread context of 4492 3880 explorer.exe 272 PID 4840 set thread context of 4832 4840 explorer.exe 279 PID 5316 set thread context of 1444 5316 explorer.exe 286 PID 6104 set thread context of 1628 6104 explorer.exe 293 PID 1600 set thread context of 1728 1600 explorer.exe 300 PID 3352 set thread context of 4592 3352 explorer.exe 307 PID 3988 set thread context of 4448 3988 explorer.exe 314 PID 5736 set thread context of 1048 5736 explorer.exe 321 PID 5628 set thread context of 5980 5628 explorer.exe 328 PID 1712 set thread context of 5084 1712 explorer.exe 335 PID 1772 set thread context of 1304 1772 explorer.exe 342 PID 224 set thread context of 4480 224 explorer.exe 349 PID 2324 set thread context of 5012 2324 explorer.exe 356 PID 5564 set thread context of 5172 5564 explorer.exe 363 PID 4204 set thread context of 4320 4204 explorer.exe 370 PID 6104 set thread context of 3204 6104 explorer.exe 377 PID 1940 set thread context of 1532 1940 explorer.exe 384 PID 1152 set thread context of 5404 1152 explorer.exe 391 PID 3996 set thread context of 5688 3996 explorer.exe 398 PID 1620 set thread context of 2468 1620 explorer.exe 405 PID 2216 set thread context of 3844 2216 explorer.exe 412 -
resource yara_rule behavioral1/memory/4460-18-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4460-22-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4460-25-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4460-32-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5492-46-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2596-57-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4460-59-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4460-65-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2532-70-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2484-84-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5252-95-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/3248-106-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4460-108-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/3452-120-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/400-138-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4460-142-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/1268-154-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5888-165-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/3744-178-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5040-193-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/1972-205-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4792-220-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/6016-232-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5844-244-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/3720-260-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4712-272-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5888-284-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/3348-296-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4492-305-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4832-314-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/1444-326-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/1628-335-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/1728-344-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4592-357-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4448-366-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/1048-375-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5980-387-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5084-396-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/1304-405-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4480-417-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5012-426-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5172-439-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/4320-448-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/3204-457-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/1532-469-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5404-478-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/5688-487-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/2468-499-0x0000000000400000-0x0000000000474000-memory.dmp upx behavioral1/memory/3844-508-0x0000000000400000-0x0000000000474000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4836 reg.exe 4832 reg.exe 4844 reg.exe 6104 reg.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 5896 JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe Token: 1 4460 msconfig.exe Token: SeCreateTokenPrivilege 4460 msconfig.exe Token: SeAssignPrimaryTokenPrivilege 4460 msconfig.exe Token: SeLockMemoryPrivilege 4460 msconfig.exe Token: SeIncreaseQuotaPrivilege 4460 msconfig.exe Token: SeMachineAccountPrivilege 4460 msconfig.exe Token: SeTcbPrivilege 4460 msconfig.exe Token: SeSecurityPrivilege 4460 msconfig.exe Token: SeTakeOwnershipPrivilege 4460 msconfig.exe Token: SeLoadDriverPrivilege 4460 msconfig.exe Token: SeSystemProfilePrivilege 4460 msconfig.exe Token: SeSystemtimePrivilege 4460 msconfig.exe Token: SeProfSingleProcessPrivilege 4460 msconfig.exe Token: SeIncBasePriorityPrivilege 4460 msconfig.exe Token: SeCreatePagefilePrivilege 4460 msconfig.exe Token: SeCreatePermanentPrivilege 4460 msconfig.exe Token: SeBackupPrivilege 4460 msconfig.exe Token: SeRestorePrivilege 4460 msconfig.exe Token: SeShutdownPrivilege 4460 msconfig.exe Token: SeDebugPrivilege 4460 msconfig.exe Token: SeAuditPrivilege 4460 msconfig.exe Token: SeSystemEnvironmentPrivilege 4460 msconfig.exe Token: SeChangeNotifyPrivilege 4460 msconfig.exe Token: SeRemoteShutdownPrivilege 4460 msconfig.exe Token: SeUndockPrivilege 4460 msconfig.exe Token: SeSyncAgentPrivilege 4460 msconfig.exe Token: SeEnableDelegationPrivilege 4460 msconfig.exe Token: SeManageVolumePrivilege 4460 msconfig.exe Token: SeImpersonatePrivilege 4460 msconfig.exe Token: SeCreateGlobalPrivilege 4460 msconfig.exe Token: 31 4460 msconfig.exe Token: 32 4460 msconfig.exe Token: 33 4460 msconfig.exe Token: 34 4460 msconfig.exe Token: 35 4460 msconfig.exe Token: SeDebugPrivilege 4460 msconfig.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 5896 JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe 5896 JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe 4460 msconfig.exe 4460 msconfig.exe 5492 explorer.exe 5492 explorer.exe 2596 explorer.exe 2596 explorer.exe 2532 explorer.exe 2532 explorer.exe 2484 explorer.exe 2484 explorer.exe 5252 explorer.exe 5252 explorer.exe 3248 explorer.exe 3248 explorer.exe 3452 explorer.exe 3452 explorer.exe 400 explorer.exe 400 explorer.exe 1268 explorer.exe 1268 explorer.exe 5888 explorer.exe 5888 explorer.exe 3744 explorer.exe 3744 explorer.exe 5040 explorer.exe 5040 explorer.exe 1972 explorer.exe 1972 explorer.exe 4792 explorer.exe 4792 explorer.exe 6016 explorer.exe 6016 explorer.exe 5844 explorer.exe 5844 explorer.exe 3720 explorer.exe 3720 explorer.exe 4712 explorer.exe 4712 explorer.exe 5888 explorer.exe 5888 explorer.exe 3348 explorer.exe 3348 explorer.exe 4492 explorer.exe 4492 explorer.exe 4832 explorer.exe 4832 explorer.exe 1444 explorer.exe 1444 explorer.exe 1628 explorer.exe 1628 explorer.exe 1728 explorer.exe 1728 explorer.exe 4592 explorer.exe 4592 explorer.exe 4448 explorer.exe 4448 explorer.exe 1048 explorer.exe 1048 explorer.exe 5980 explorer.exe 5980 explorer.exe 5084 explorer.exe 5084 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5896 wrote to memory of 5792 5896 JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe 88 PID 5896 wrote to memory of 5792 5896 JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe 88 PID 5896 wrote to memory of 5792 5896 JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe 88 PID 5792 wrote to memory of 4460 5792 msconfig.exe 89 PID 5792 wrote to memory of 4460 5792 msconfig.exe 89 PID 5792 wrote to memory of 4460 5792 msconfig.exe 89 PID 5792 wrote to memory of 4460 5792 msconfig.exe 89 PID 5792 wrote to memory of 4460 5792 msconfig.exe 89 PID 5792 wrote to memory of 4460 5792 msconfig.exe 89 PID 5792 wrote to memory of 4460 5792 msconfig.exe 89 PID 5792 wrote to memory of 4460 5792 msconfig.exe 89 PID 5792 wrote to memory of 4460 5792 msconfig.exe 89 PID 5792 wrote to memory of 4460 5792 msconfig.exe 89 PID 4460 wrote to memory of 4672 4460 msconfig.exe 90 PID 4460 wrote to memory of 4672 4460 msconfig.exe 90 PID 4460 wrote to memory of 4672 4460 msconfig.exe 90 PID 4460 wrote to memory of 4676 4460 msconfig.exe 91 PID 4460 wrote to memory of 4676 4460 msconfig.exe 91 PID 4460 wrote to memory of 4676 4460 msconfig.exe 91 PID 4460 wrote to memory of 4636 4460 msconfig.exe 92 PID 4460 wrote to memory of 4636 4460 msconfig.exe 92 PID 4460 wrote to memory of 4636 4460 msconfig.exe 92 PID 4460 wrote to memory of 4656 4460 msconfig.exe 93 PID 4460 wrote to memory of 4656 4460 msconfig.exe 93 PID 4460 wrote to memory of 4656 4460 msconfig.exe 93 PID 4656 wrote to memory of 4832 4656 cmd.exe 102 PID 4656 wrote to memory of 4832 4656 cmd.exe 102 PID 4656 wrote to memory of 4832 4656 cmd.exe 102 PID 4676 wrote to memory of 4836 4676 cmd.exe 103 PID 4676 wrote to memory of 4836 4676 cmd.exe 103 PID 4676 wrote to memory of 4836 4676 cmd.exe 103 PID 4672 wrote to memory of 4844 4672 cmd.exe 104 PID 4672 wrote to memory of 4844 4672 cmd.exe 104 PID 4672 wrote to memory of 4844 4672 cmd.exe 104 PID 4636 wrote to memory of 6104 4636 cmd.exe 105 PID 4636 wrote to memory of 6104 4636 cmd.exe 105 PID 4636 wrote to memory of 6104 4636 cmd.exe 105 PID 4804 wrote to memory of 2056 4804 cmd.exe 106 PID 4804 wrote to memory of 2056 4804 cmd.exe 106 PID 4804 wrote to memory of 2056 4804 cmd.exe 106 PID 4796 wrote to memory of 4092 4796 cmd.exe 107 PID 4796 wrote to memory of 4092 4796 cmd.exe 107 PID 4796 wrote to memory of 4092 4796 cmd.exe 107 PID 2056 wrote to memory of 5492 2056 explorer.exe 110 PID 2056 wrote to memory of 5492 2056 explorer.exe 110 PID 2056 wrote to memory of 5492 2056 explorer.exe 110 PID 2056 wrote to memory of 5492 2056 explorer.exe 110 PID 2056 wrote to memory of 5492 2056 explorer.exe 110 PID 2056 wrote to memory of 5492 2056 explorer.exe 110 PID 2056 wrote to memory of 5492 2056 explorer.exe 110 PID 2056 wrote to memory of 5492 2056 explorer.exe 110 PID 2056 wrote to memory of 5492 2056 explorer.exe 110 PID 2056 wrote to memory of 5492 2056 explorer.exe 110 PID 1220 wrote to memory of 2140 1220 cmd.exe 117 PID 1220 wrote to memory of 2140 1220 cmd.exe 117 PID 1220 wrote to memory of 2140 1220 cmd.exe 117 PID 4500 wrote to memory of 5152 4500 cmd.exe 118 PID 4500 wrote to memory of 5152 4500 cmd.exe 118 PID 4500 wrote to memory of 5152 4500 cmd.exe 118 PID 2140 wrote to memory of 2596 2140 explorer.exe 119 PID 2140 wrote to memory of 2596 2140 explorer.exe 119 PID 2140 wrote to memory of 2596 2140 explorer.exe 119 PID 2140 wrote to memory of 2596 2140 explorer.exe 119 PID 2140 wrote to memory of 2596 2140 explorer.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a1a67979e6c80610fe019b31eb0fd2d2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5896 -
C:\Users\Admin\AppData\Roaming\msconfig.exe"C:\Users\Admin\AppData\Roaming\msconfig.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5792 -
C:\Users\Admin\AppData\Roaming\msconfig.exe"C:\Users\Admin\AppData\Roaming\msconfig.exe"3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:4844
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\msconfig.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\msconfig.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\msconfig.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\msconfig.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:6104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorer.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorer.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:4832
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:5152
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5800
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:5244 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3988
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:5376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3916
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
PID:5744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5640
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:968 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5400
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:2188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4432
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:4244 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:2324
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3832 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:1864
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:6056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:6060
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:5036 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:1032
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:5452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4516
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4560
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4836 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4948
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4920 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4908
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4704
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3380 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:1940
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
PID:3732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3576
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3132
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5536 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4240
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:5280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3816
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:564 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5296
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:1372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3080
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5452 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5312
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4856 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4496
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4852
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4552 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4740
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4968
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4372 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:6016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4532
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3352
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4356 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5948
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:2560
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4132
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:2800 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:1136
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:5736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:1296
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:4088 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5628
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:5616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:2632
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5412 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4160
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:888 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4300
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5968
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵PID:1020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:2280
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3880 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Suspicious use of SetWindowsHookEx
PID:4492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5840
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4840 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3092
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:4860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4524
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
PID:4556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4844
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5316 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3372
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:6104 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:2796
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:5192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5608
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
PID:6084
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3544
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Suspicious use of SetThreadContext
PID:1600 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Suspicious use of SetWindowsHookEx
PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:6128
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3352 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Suspicious use of SetWindowsHookEx
PID:4592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:6024
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
PID:2540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4880
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
PID:2924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3792
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:3988 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Suspicious use of SetWindowsHookEx
PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4080
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:5736 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- Suspicious use of SetWindowsHookEx
PID:1048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:1944
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
PID:5676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5568
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
PID:5072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:1296
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:5628 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4684
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1712 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5624
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵PID:5412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5056
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:1772 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵PID:1304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:1396
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵PID:336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:6020
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:224 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
PID:4480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3260
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:1480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4340
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Suspicious use of SetThreadContext
PID:2324 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
PID:5012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5276
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
PID:4324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5300
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4428
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5564 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
PID:5172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4484
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:4836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:520
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4204 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵PID:4320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5044
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:6104 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵PID:3204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4752
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
PID:4532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:1764
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:3228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5608
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1940 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵PID:1532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:3120
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
PID:1592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:1132
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Suspicious use of SetThreadContext
PID:1152 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
PID:5404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4936
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3996 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵PID:5688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5144
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5740
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵PID:5652
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4364
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:1620 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
PID:2468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:5176
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:2216 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe3⤵
- System Location Discovery: System Language Discovery
PID:3844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\explorer.exe1⤵PID:4348
-
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:3220
-
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
32B
MD581b20dcb50d87a6359dea0f4a5692427
SHA1bd6b4f095a7911456bf0a8a049eebd2b8516369e
SHA256482a2f6490f7cb7c9bff98fb4fbb08a04273defa36f0b6ba70ac1750a8217e1b
SHA5127b7241843e47f3a0beb4080abe44ae85a95da4da03aade6bcd004c676cfbfcb67ff59ee13f97b10a0f53209c8984f5d15f3931391454aca82fe462c67ea1f69d
-
Filesize
560KB
MD5d400efea7d7c1a27b934acb3ac717c8a
SHA1cb81efe1850741c758c4d9308c626b894c40f2f5
SHA2565c28c1badb360f8f7f4685a9aa46c7253729c1eabb93394f88629cab4e2d3ead
SHA512d549d240d3295c4001913e3dd284b83a6b073e8829c9c31e946ab789c5780f49d8ee3800c7ad40e450152108899c1584d368a19e6e4f3131937f281fe492e811