Analysis
-
max time kernel
1199s -
max time network
1172s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-05-2024 14:09
General
-
Target
lol.exe
-
Size
4.4MB
-
MD5
97d63efe8aedbed0c9145d6419142e8a
-
SHA1
6eb1d43ab5a57f1399ddbf620e77951fe78e2b6f
-
SHA256
5a96cf05d1e13547ba2459f23d22231242c11eef2ed6872c31265c23805c9024
-
SHA512
f5b6103de30fe4f24ddca40d10a54b06588b7228104407a1e249c0730de5a5809ca63245d31dcb2e9e71943081be064b1ff08f671a5eb46e7da34b2a294467fe
-
SSDEEP
49152:WoGapAv1vYjUbQgvdkMgl2Zu7jfWL2ntzMqS1MUetxQnVIqwlwHnEOGc:WoGapAv1vYjWSMy7PlnVw1I6q1ONB
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
Processes:
orbhsrfcan.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" orbhsrfcan.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
Processes:
orbhsrfcan.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" orbhsrfcan.exe -
Processes:
orbhsrfcan.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" orbhsrfcan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" orbhsrfcan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" orbhsrfcan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" orbhsrfcan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" orbhsrfcan.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
orbhsrfcan.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" orbhsrfcan.exe -
Executes dropped EXE 9 IoCs
Processes:
loader.exeac3.exejaffa.exejkka.exeorbhsrfcan.execunsatvqpxqnikr.exejhnewqpt.exeizrnrpjolhqyz.exejhnewqpt.exepid process 2288 loader.exe 1040 ac3.exe 2080 jaffa.exe 960 jkka.exe 712 orbhsrfcan.exe 764 cunsatvqpxqnikr.exe 664 jhnewqpt.exe 484 izrnrpjolhqyz.exe 2508 jhnewqpt.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
orbhsrfcan.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" orbhsrfcan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" orbhsrfcan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" orbhsrfcan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" orbhsrfcan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirstRunDisabled = "1" orbhsrfcan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" orbhsrfcan.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
cunsatvqpxqnikr.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\rxhxzfbx = "orbhsrfcan.exe" cunsatvqpxqnikr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\suxeothe = "cunsatvqpxqnikr.exe" cunsatvqpxqnikr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "izrnrpjolhqyz.exe" cunsatvqpxqnikr.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
jhnewqpt.exejhnewqpt.exeorbhsrfcan.exedescription ioc process File opened (read-only) \??\j: jhnewqpt.exe File opened (read-only) \??\l: jhnewqpt.exe File opened (read-only) \??\o: jhnewqpt.exe File opened (read-only) \??\s: jhnewqpt.exe File opened (read-only) \??\z: jhnewqpt.exe File opened (read-only) \??\h: orbhsrfcan.exe File opened (read-only) \??\t: orbhsrfcan.exe File opened (read-only) \??\a: jhnewqpt.exe File opened (read-only) \??\z: jhnewqpt.exe File opened (read-only) \??\i: jhnewqpt.exe File opened (read-only) \??\v: jhnewqpt.exe File opened (read-only) \??\y: jhnewqpt.exe File opened (read-only) \??\n: orbhsrfcan.exe File opened (read-only) \??\s: orbhsrfcan.exe File opened (read-only) \??\z: orbhsrfcan.exe File opened (read-only) \??\w: jhnewqpt.exe File opened (read-only) \??\n: jhnewqpt.exe File opened (read-only) \??\w: jhnewqpt.exe File opened (read-only) \??\r: orbhsrfcan.exe File opened (read-only) \??\a: jhnewqpt.exe File opened (read-only) \??\b: orbhsrfcan.exe File opened (read-only) \??\u: orbhsrfcan.exe File opened (read-only) \??\e: jhnewqpt.exe File opened (read-only) \??\v: jhnewqpt.exe File opened (read-only) \??\g: jhnewqpt.exe File opened (read-only) \??\a: orbhsrfcan.exe File opened (read-only) \??\g: orbhsrfcan.exe File opened (read-only) \??\b: jhnewqpt.exe File opened (read-only) \??\g: jhnewqpt.exe File opened (read-only) \??\o: jhnewqpt.exe File opened (read-only) \??\e: jhnewqpt.exe File opened (read-only) \??\x: jhnewqpt.exe File opened (read-only) \??\k: orbhsrfcan.exe File opened (read-only) \??\l: jhnewqpt.exe File opened (read-only) \??\n: jhnewqpt.exe File opened (read-only) \??\j: jhnewqpt.exe File opened (read-only) \??\q: orbhsrfcan.exe File opened (read-only) \??\u: jhnewqpt.exe File opened (read-only) \??\y: jhnewqpt.exe File opened (read-only) \??\h: jhnewqpt.exe File opened (read-only) \??\k: jhnewqpt.exe File opened (read-only) \??\p: jhnewqpt.exe File opened (read-only) \??\t: jhnewqpt.exe File opened (read-only) \??\q: jhnewqpt.exe File opened (read-only) \??\m: orbhsrfcan.exe File opened (read-only) \??\v: orbhsrfcan.exe File opened (read-only) \??\x: orbhsrfcan.exe File opened (read-only) \??\k: jhnewqpt.exe File opened (read-only) \??\t: jhnewqpt.exe File opened (read-only) \??\e: orbhsrfcan.exe File opened (read-only) \??\r: jhnewqpt.exe File opened (read-only) \??\j: orbhsrfcan.exe File opened (read-only) \??\w: orbhsrfcan.exe File opened (read-only) \??\r: jhnewqpt.exe File opened (read-only) \??\u: jhnewqpt.exe File opened (read-only) \??\l: orbhsrfcan.exe File opened (read-only) \??\y: orbhsrfcan.exe File opened (read-only) \??\q: jhnewqpt.exe File opened (read-only) \??\s: jhnewqpt.exe File opened (read-only) \??\b: jhnewqpt.exe File opened (read-only) \??\o: orbhsrfcan.exe File opened (read-only) \??\p: orbhsrfcan.exe File opened (read-only) \??\h: jhnewqpt.exe File opened (read-only) \??\m: jhnewqpt.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
orbhsrfcan.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCScan = "0" orbhsrfcan.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCDisable = "4294967197" orbhsrfcan.exe -
AutoIT Executable 12 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\ac3.exe autoit_exe behavioral1/memory/2080-68-0x0000000000400000-0x0000000000496000-memory.dmp autoit_exe C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\jaffa.exe autoit_exe C:\Windows\SysWOW64\cunsatvqpxqnikr.exe autoit_exe C:\Windows\SysWOW64\orbhsrfcan.exe autoit_exe C:\Windows\SysWOW64\jhnewqpt.exe autoit_exe C:\Windows\SysWOW64\izrnrpjolhqyz.exe autoit_exe C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe autoit_exe C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe autoit_exe C:\Users\Admin\Desktop\JoinNew.doc.exe autoit_exe \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe autoit_exe \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe autoit_exe -
Drops file in System32 directory 12 IoCs
Processes:
jaffa.exejhnewqpt.exeorbhsrfcan.exejhnewqpt.exedescription ioc process File opened for modification C:\Windows\SysWOW64\cunsatvqpxqnikr.exe jaffa.exe File created C:\Windows\SysWOW64\jhnewqpt.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\jhnewqpt.exe jaffa.exe File created C:\Windows\SysWOW64\izrnrpjolhqyz.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\izrnrpjolhqyz.exe jaffa.exe File created C:\Windows\SysWOW64\orbhsrfcan.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\orbhsrfcan.exe jaffa.exe File created C:\Windows\SysWOW64\cunsatvqpxqnikr.exe jaffa.exe File opened for modification \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe jhnewqpt.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll orbhsrfcan.exe File created \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe jhnewqpt.exe File opened for modification \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe jhnewqpt.exe -
Drops file in Program Files directory 14 IoCs
Processes:
jhnewqpt.exejhnewqpt.exedescription ioc process File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe jhnewqpt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.nal jhnewqpt.exe File created \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe jhnewqpt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe jhnewqpt.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe jhnewqpt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe jhnewqpt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe jhnewqpt.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe jhnewqpt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.nal jhnewqpt.exe File created \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe jhnewqpt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.nal jhnewqpt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe jhnewqpt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.nal jhnewqpt.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe jhnewqpt.exe -
Drops file in Windows directory 11 IoCs
Processes:
jhnewqpt.exejaffa.exeWINWORD.EXEjhnewqpt.exedescription ioc process File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_1397e172aefba0be\MsoIrmProtector.doc.exe jhnewqpt.exe File opened for modification C:\Windows\mydoc.rtf jaffa.exe File created C:\Windows\~$mydoc.rtf WINWORD.EXE File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_094337207a9adec3\MsoIrmProtector.doc.exe jhnewqpt.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_094337207a9adec3\MsoIrmProtector.doc.exe jhnewqpt.exe File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_094337207a9adec3\MsoIrmProtector.doc.exe jhnewqpt.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_1397e172aefba0be\MsoIrmProtector.doc.exe jhnewqpt.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_1397e172aefba0be\MsoIrmProtector.doc.exe jhnewqpt.exe File opened for modification C:\Windows\mydoc.rtf WINWORD.EXE File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_094337207a9adec3\MsoIrmProtector.doc.exe jhnewqpt.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.22000.318_none_1397e172aefba0be\MsoIrmProtector.doc.exe jhnewqpt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
msedge.exeWINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 3 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exepid process 884 taskkill.exe 1636 taskkill.exe 3056 taskkill.exe -
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateHighDateTime = "31108444" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "8" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\GPU\SoftwareFallback = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\GPU\DeviceId = "140" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\GPU\Revision = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\GPU\SubSysId = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateLowDateTime = "2708564339" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListDomainAttributeSet = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "268435456" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\HomepagesUpgradeVersion = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\BrowserEmulation iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionHigh = "268435456" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "395196024" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionLow = "395196024" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\GPU\VendorId = "4318" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "13" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPMigrationVer = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "9" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "0" iexplore.exe -
Modifies registry class 21 IoCs
Processes:
jaffa.exeorbhsrfcan.execmd.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\CLV.Classes jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com2 = "6ACDF9B1F963F2E3830E3A45819D3E90B38F03FC4269034EE1BE42EB09A8" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom1 = "E0F368C4FE6C22D0D17AD0A88A7B9062" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom2 = "193AC7741493DABEB8CB7FE0ED9634CC" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" orbhsrfcan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSH\ = "txtfile" orbhsrfcan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com1 = "33372D7A9C5283576D3F77D270202CDD7D8F64D7" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com3 = "2FC1B15B47E0399852C9B9D333EED4BB" jaffa.exe Key created \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000_Classes\Local Settings jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSF\ = "txtfile" orbhsrfcan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg orbhsrfcan.exe Key created \REGISTRY\USER\S-1-5-21-2994005945-4089876968-1367784197-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat orbhsrfcan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc\ = "txtfile" orbhsrfcan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsf orbhsrfcan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com4 = "7EF8FC8D4F5D851F9041D65C7DE6BDE2E147593066466237D69E" jaffa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsh orbhsrfcan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc orbhsrfcan.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs orbhsrfcan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" orbhsrfcan.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" orbhsrfcan.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 872 WINWORD.EXE 872 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exejaffa.execunsatvqpxqnikr.exeorbhsrfcan.exejhnewqpt.exeizrnrpjolhqyz.exepid process 4932 msedge.exe 4932 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 712 orbhsrfcan.exe 712 orbhsrfcan.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 712 orbhsrfcan.exe 712 orbhsrfcan.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 712 orbhsrfcan.exe 712 orbhsrfcan.exe 712 orbhsrfcan.exe 712 orbhsrfcan.exe 664 jhnewqpt.exe 712 orbhsrfcan.exe 664 jhnewqpt.exe 712 orbhsrfcan.exe 664 jhnewqpt.exe 664 jhnewqpt.exe 664 jhnewqpt.exe 664 jhnewqpt.exe 664 jhnewqpt.exe 664 jhnewqpt.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 484 izrnrpjolhqyz.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
ac3.exepid process 1040 ac3.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.execmd.exedescription pid process Token: SeDebugPrivilege 884 taskkill.exe Token: SeDebugPrivilege 1636 taskkill.exe Token: SeDebugPrivilege 3056 taskkill.exe Token: SeSystemtimePrivilege 3600 cmd.exe Token: SeSystemtimePrivilege 3600 cmd.exe -
Suspicious use of FindShellTrayWindow 43 IoCs
Processes:
msedge.exejaffa.exejhnewqpt.exeorbhsrfcan.execunsatvqpxqnikr.exeizrnrpjolhqyz.exejhnewqpt.exepid process 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 664 jhnewqpt.exe 664 jhnewqpt.exe 664 jhnewqpt.exe 712 orbhsrfcan.exe 712 orbhsrfcan.exe 712 orbhsrfcan.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 2508 jhnewqpt.exe 2508 jhnewqpt.exe 2508 jhnewqpt.exe -
Suspicious use of SendNotifyMessage 30 IoCs
Processes:
msedge.exejaffa.exejhnewqpt.exeorbhsrfcan.execunsatvqpxqnikr.exeizrnrpjolhqyz.exejhnewqpt.exepid process 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 1456 msedge.exe 2080 jaffa.exe 2080 jaffa.exe 2080 jaffa.exe 664 jhnewqpt.exe 664 jhnewqpt.exe 664 jhnewqpt.exe 712 orbhsrfcan.exe 712 orbhsrfcan.exe 712 orbhsrfcan.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 764 cunsatvqpxqnikr.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 484 izrnrpjolhqyz.exe 2508 jhnewqpt.exe 2508 jhnewqpt.exe 2508 jhnewqpt.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
WINWORD.EXEpid process 872 WINWORD.EXE 872 WINWORD.EXE 872 WINWORD.EXE 872 WINWORD.EXE 872 WINWORD.EXE 872 WINWORD.EXE 872 WINWORD.EXE 872 WINWORD.EXE 872 WINWORD.EXE 872 WINWORD.EXE 872 WINWORD.EXE 872 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
lol.exeloader.execmd.execmd.exemsedge.exedescription pid process target process PID 2024 wrote to memory of 2288 2024 lol.exe loader.exe PID 2024 wrote to memory of 2288 2024 lol.exe loader.exe PID 2288 wrote to memory of 4016 2288 loader.exe cmd.exe PID 2288 wrote to memory of 4016 2288 loader.exe cmd.exe PID 4016 wrote to memory of 3600 4016 cmd.exe cmd.exe PID 4016 wrote to memory of 3600 4016 cmd.exe cmd.exe PID 3600 wrote to memory of 1456 3600 cmd.exe msedge.exe PID 3600 wrote to memory of 1456 3600 cmd.exe msedge.exe PID 1456 wrote to memory of 3424 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 3424 1456 msedge.exe msedge.exe PID 3600 wrote to memory of 1432 3600 cmd.exe WScript.exe PID 3600 wrote to memory of 1432 3600 cmd.exe WScript.exe PID 3600 wrote to memory of 4236 3600 cmd.exe iexplore.exe PID 3600 wrote to memory of 4236 3600 cmd.exe iexplore.exe PID 3600 wrote to memory of 884 3600 cmd.exe taskkill.exe PID 3600 wrote to memory of 884 3600 cmd.exe taskkill.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2540 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 4932 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 4932 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2832 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2832 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2832 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2832 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2832 1456 msedge.exe msedge.exe PID 1456 wrote to memory of 2832 1456 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\lol.exe"C:\Users\Admin\AppData\Local\Temp\lol.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\loader.exe"C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\temp.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K main.cmd4⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\web.htm5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffebbe73cb8,0x7ffebbe73cc8,0x7ffebbe73cd86⤵PID:3424
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:26⤵PID:2540
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:4932 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2620 /prefetch:86⤵PID:2832
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:16⤵PID:4828
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:16⤵PID:3068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4724 /prefetch:86⤵PID:904
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:16⤵PID:4184
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:16⤵PID:3852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:16⤵PID:1680
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:16⤵PID:4980
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:86⤵PID:844
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,10468056471744238459,11263864662038043484,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1656 /prefetch:26⤵PID:4652
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\helper.vbs"5⤵PID:1432
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\spinner.gif5⤵
- Modifies Internet Explorer settings
PID:4236 -
C:\Windows\system32\taskkill.exetaskkill /f /im taskmgr5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:884 -
C:\Windows\system32\taskkill.exetaskkill /f /im explorer5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1636 -
C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\ac3.exeac3.exe5⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:1040 -
C:\Windows\system32\taskkill.exetaskkill /f /im fontdrvhost5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3056 -
C:\Windows\system32\icacls.exeicacls c:\Windows\explorer.exe /grant Admin:(F,M)5⤵
- Modifies file permissions
PID:2328 -
C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\jaffa.exejaffa.exe5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2080 -
C:\Windows\SysWOW64\orbhsrfcan.exeorbhsrfcan.exe6⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Enumerates connected drives
- Modifies WinLogon
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:712 -
C:\Windows\SysWOW64\jhnewqpt.exeC:\Windows\system32\jhnewqpt.exe7⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2508 -
C:\Windows\SysWOW64\cunsatvqpxqnikr.execunsatvqpxqnikr.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:764 -
C:\Windows\SysWOW64\jhnewqpt.exejhnewqpt.exe6⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:664 -
C:\Windows\SysWOW64\izrnrpjolhqyz.exeizrnrpjolhqyz.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:484 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""6⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:872 -
C:\Windows\system32\iexpress.exeIEXPRESS.exe5⤵PID:2432
-
C:\Users\Admin\Desktop\lol_20dbea90-7d16-4b71-9ad3-3cf1f1a0c9ce\jkka.exejkka.exe5⤵
- Executes dropped EXE
PID:960
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3288
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:796
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512KB
MD53aab8bede5df22ca53090fea705fa94f
SHA15e84b22e51cc25c5f51290a5e6375ed708999dad
SHA2564c80358e8e8fd083e4ce77dfae4005456ca27329102d1049f6003a95f407903d
SHA512065bc3d2b5e0909b9c8c108cbd41d60585688912d88087498f631760a7cad9035f9206ad3ff0089397ad43358b7e507d4576900d396b12ac378b7b9913b0e9e7
-
Filesize
512KB
MD5bfc5bd5301438980df7c2b16f66c1016
SHA125edf245cff508662f288d705f443fc1ad85ecd4
SHA256dbcda561b0f62ea37111126c90da34d825c974a85a735e470f9cd64b10cc09e2
SHA5128ed8964a54b627bec49c6adc71f766c7739583a90f3b635ddc54e9fb143a0a00d7cd50c1f7c802c5c7422ced78d0b5996d6efc64d40b7df43dbf6d5632a8cd90
-
Filesize
3B
MD58a80554c91d9fca8acb82f023de02f11
SHA15f36b2ea290645ee34d943220a14b54ee5ea5be5
SHA256ca3d163bab055381827226140568f3bef7eaac187cebd76878e0b63e9e442356
SHA512ca4b6defb8adcc010050bc8b1bb8f8092c4928b8a0fba32146abcfb256e4d91672f88ca2cdf6210e754e5b8ac5e23fb023806ccd749ac8b701f79a691f03c87a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize290B
MD5ca1b5ea5d84ddc39975af8ded0875521
SHA1a41f8e7961339156dd5bf449c8d29d95cfb8a41b
SHA256c79d33c922ac784fb29eb7ebb0f4da408adabcf140c06c833d682f3b510dcd6e
SHA512ad36f2212b7f4bab26e547835a3bd50b44530cd7e3e6596348cf4176bfa8c7cbf66c12ef287ba47454366bade8a83b6073a5ea3d3e84eb70dd4d9fe3e17f5e6d
-
Filesize
152B
MD50c5042350ee7871ccbfdc856bde96f3f
SHA190222f176bc96ec17d1bdad2d31bc994c000900c
SHA256b8b1cb139d4d19a85adce0152fa3c4f6adfb73a322d7253820e848c6f82afc1b
SHA5122efdb535fa6a06c4f9702b2129f2dd07c330e37fd10b492f2236007c660c1707773c22005d1e1fa580dbf633dc1a700ada3b7b611ef9accd9555a17a244f61ce
-
Filesize
152B
MD55e027def9b55f3d49cde9fb82beba238
SHA164baabd8454c210162cbc3a90d6a2daaf87d856a
SHA2569816e980b04f1fe7efaa4b9c83ff6a0fdd485ee65a884c001b43a0cad7c39d83
SHA512a315e1336c5ec70cbb002969e539068ba92f3ec681b6d863db95227fd1808a778fd994e2fb03f28f0e401677aa5f7c66813e315b6b99a5065384c49586f9782e
-
Filesize
5KB
MD56ecfe4509979f9d3f0ee97182b300d3e
SHA153fea506ce977371a34d36c31c4be1f4a0ccb3df
SHA2562c7657e860ad26a0f93abfd805e6669c17ef7bf786bba7a2da01bd6ceb5eef07
SHA5126df85423d6c4c3357075e05333b14f0a5d6b02a4b6058b2ad95b63451dfa36a85fbc37a8d1e690e7a24667859c0f24a0250c9e86cbf3f04a46a09c77542050ad
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD59d70f69ecd8742feec4aba00c735ab0a
SHA11f769530cb3151309e96ca2723025d6602411731
SHA2561fdf77466b035120735edc3dffab2f92485e05216a1a942ad4af82b1d6373541
SHA512aed1f24a8883f0ba3bd7984d239385e9b96cea22cdd47f852038527a816e251c052b9766bec8707874b8a77c97b2209be5aabe6023259341104a3490ab3f0e86
-
Filesize
8KB
MD55f90104f948ab79a54f5bcabf3b4a7c0
SHA11f0981036c5987a1a35988d1ce7617e68923ff8e
SHA256ce2d9d90053e0891f2abc5b6d8ce0ff21323755aba6d2d90fc4bc60e12a075c7
SHA51298422e9c11d928f391c6a7813afdcdeadbbdf37a9d47db8a2fd6cc558cf8ae4a22819a62ccbf374755c3587a94a803ce2996efb1567303009a26d69b1bf83e62
-
Filesize
237B
MD5734550e36f92f5c90d12877f8419f0ee
SHA170fe2c100c2b28f9e50f493c70dd33133cbe0f9d
SHA2566dcd6f04f43fa2241ea3f4faf98f80cdfe8ff3c5ba5067e426b4c8e014fd5d71
SHA512107c1656ce0f5f13e4160a06eca05d7b45fa0bd318a2432f77b28e8b4530cd92a8293a4b9a18d1f402771835b4fb9cd97e472f62ddddeba5575216c345ff3e7a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5dc8be63337cdd5ca5edaaa9abdd57ce0
SHA1bf43cbae5bd3d09c1be8a6c42e970599afb74212
SHA2568ebc70ada1c3a3149971f8b7ced670e8d0a12ba5adb0232a6c2a23e50296302d
SHA5125bcbde16683f76c5e8747095c1134b9c7f0757866773798079f2c54c5a2ec34becc7f30943ac1b6f821850626bcc8b44688ae401070117274c9a1627253cf93e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD52cde65704cb881274123d98a2ee02abf
SHA12e7265f23b7f86bd0928512162985340e2983633
SHA256000ca7399104f90b0a726b4c712c972e05b94e1df8744ef723cc5f2200f2ecac
SHA5120af4b8ff557e4159163eead56911f5caa9106f702915b28d6e0e262bcbbf82cd704cd8b15df11f57f145b54089a61fbb1006d5e4969f1104ea71353bd5c17687
-
Filesize
512KB
MD5bce18755d91cf195b0e5b806ab11fb48
SHA13ba5287cb29c88e6e3786eb3422a8338ad5b7f75
SHA256cea09555e9a3f2657d9ca2ec5a8096ae1fa5c3ad40b63fdecd29db9942435649
SHA512d19efe682d609e88936a84eca2969f66fb04f995249bd319ff21fea58624223884e06331c938741a0e4ece2310ee336d64c6732300f9404005c5f06763b09ee7
-
Filesize
844KB
MD57ecfc8cd7455dd9998f7dad88f2a8a9d
SHA11751d9389adb1e7187afa4938a3559e58739dce6
SHA2562e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e
SHA512cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d
-
Filesize
26B
MD57a97744bc621cf22890e2aebd10fd5c8
SHA11147c8df448fe73da6aa6c396c5c53457df87620
SHA256153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709
SHA51289c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967
-
Filesize
512KB
MD56b1b6c081780047b333e1e9fb8e473b6
SHA18c31629bd4a4ee29b7ec1e1487fed087f5e4b1de
SHA256e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac
SHA512022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447
-
Filesize
1002KB
MD542e4b26357361615b96afde69a5f0cc3
SHA135346fe0787f14236296b469bf2fed5c24a1a53d
SHA256e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb
SHA512fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5
-
Filesize
5KB
MD53a66b8c04d1437b4c4da631053a76bb5
SHA1bcf8f381932d376f3f8e53c82b2b13ff31ee097b
SHA256c3aa0c8ff9e3c7e10bcd3829f3e63b4cf9c59eb4964a7576f3ef5fca50c77cdc
SHA512b24f3fb34aa293293d4f7bef247ca746608cb9ae54d214492276e7ef0fe0032944ea082f2bbf42f200359d38ed2af69f51ef5f3cb969a0ffb7176b27e0279fcf
-
Filesize
566B
MD5ac8362ad15e4f69152febb68f8bc4a6d
SHA1acb240ea3fc942a21ab77e8837dfbe81684a268a
SHA256fe3d98c624b083e3a473f7d92270d1c8f4d2a599f26ea7796cece46b2a0861df
SHA512d85674768e99134f2945551e50eeff1848886ecb72748479e9206297903b6d29afd2e7fba7000ab68923541e667275edd43b33794960eb7ff6b885d56033a1e6
-
Filesize
44KB
MD5324f8384507560259aaa182eb0c7f94a
SHA13b86304767e541ddb32fdda2e9996d8dbeca16ed
SHA256f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5
SHA512cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d
-
Filesize
16B
MD5683678b879bd775b775240fcb1cd495e
SHA110bc596b3d03e1ba328068305c8acee2745c731c
SHA25664f28aef02c7fafbc9d80735a8b1d607c3996a2ddf9ba260d4c433c002efeaba
SHA5123b2b9d231643a826183732a79489c6d2f4749ce25314c444364062c781627af59b572c082d811ae57a839cae94de77cf03eb81d99e1063e2191e884ccbaa0963
-
Filesize
176B
MD51fab717c517da1c27e82a93edddf9390
SHA124b6cfda27c15c1d01ba5718106c18687ed77397
SHA256bd035700f060a35c394600cabf0cf04c031927786c97cf41c55d78dddeffa11c
SHA5125452938fa310396ecacae8eab64bdae624f617e19c0d742e10e088befb686c205b8db9ccec7d9de1c9360f341db8a701d5b8c6c4eb20aaa1c2deb831ab09fab5
-
Filesize
512KB
MD529bf4e5454f02e378c71adbc3181b3e9
SHA145e13cef3a0bc64d158a46f28b00b29e76eba3b3
SHA256b4e485af89854226d137dc3db36542fb4af9589811557257512282786d8ed9a3
SHA51290ac3031ac9fa52cd0f482713f2e0d54944017b39885724994b9f0758757dd2525d999fd49824cdfa2196e20e3a4a0a877143065745997891cf68339f227ea95
-
Filesize
512KB
MD50a3dc70c5c5c83f6be928a65640e663a
SHA1d776aa3c47655bf7ff203a78224620042ebab737
SHA25634dabed0bf072f459f5e56d3c0add87e53c1bd5a0b287d6601f874f3e024b97e
SHA51282cc75334bf2a47760de8c9a3985a9c76c2b9f47ea3b47acbf1a1d51fb58f0bbd5b0742f6357a09d1056dc15a3b92bd7b92ff0401a3e0d451e259cb1587e8102
-
Filesize
512KB
MD50a0eacac1c18b9970ea913d6107886e0
SHA1593491c29b9d347995c17912530697165f6fdc67
SHA2566bfb93e0204c89990f8e6d520e3d255c1ad379e1fb9939170765edb91064a68b
SHA51255225bf35c118727feb780cfe8b7ad95d12d08324beec767decd0ebd586ad90c763e048fc44afd673127d3cca7c30c874a5ac7db5812aed6e4e0e0509ab44068
-
Filesize
512KB
MD5bf61f0abc8832d0b0116686c454b16dd
SHA10469b0a2d9783beb954029ebb5ca0f194ebdc868
SHA25655028d45218fcae142cc0024addb5a047c382c2a63a80b97c0df9041fedbcd40
SHA5123d4cfb512ca8d87fe3db05909064219aaa8a66603a2ce4e843ed85a702fe5f9c378ac0e4be137f200723422fef8b61b76111ae4e564ecaa4db86fb403e449eb1
-
Filesize
223B
MD506604e5941c126e2e7be02c5cd9f62ec
SHA14eb9fdf8ff4e1e539236002bd363b82c8f8930e1
SHA25685f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2
SHA512803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7
-
Filesize
512KB
MD566c054db9d7c1583551072737e616de2
SHA1591eb64644d58c4130668ec502aba4fa7ee645fe
SHA256be14a03ce16644455e92cbc1a45b096278164d211cbe492d688232fa1a16c663
SHA51208bd6163f7358cd29f098ba15e60ca8abd53b180a0c1ee334ca3faec8326daf8ff4d28a38b0784c226df6bfc8dfdde26448b02d200f3cb1f6ead087768056254
-
Filesize
512KB
MD532ee7b8ae34463ea6883a267cc9fb304
SHA1d44ce56a35f353b674c7066ef49b29ab3b32df52
SHA25632d0d3590fae974a25382186138431c95e30bf0a11d9da2bf48192aa1acf8cce
SHA512358acdc26bf0acf409ce64082a0dc7b27222e680429a0d620f2b6c4904dd83fd4a4bc650f1939e9f52322d0f4fc353b1e519cf3c3e3eb421c46cf003b8a74f7e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e