Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
10-08-2024 22:42
Static task
static1
Behavioral task
behavioral1
Sample
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
87f7d55dbf9bd13dd5440ef0a51fec2e
-
SHA1
b57facd3bda38c5fca68a44898cc7930d727e48c
-
SHA256
098c48ea4fb2c2f4efefba74a6e4c3c4c0367ed8a257786fcf3cc9d9d08f8377
-
SHA512
b887e2b340a22a0a6607ef5396bb5d75ac68c6a7d06e0def3fbaa86fb59696c89399b6b83a870f7fb88f5804e055ce8f873d811d2b58ff6471e700c6bc3d1659
-
SSDEEP
49152:3AyKUOPuD8C+N+3M/i5cdRW2CVip0CfXl2LXV7eoW:bh8YNcdRW2KiRgF5W
Malware Config
Extracted
orcus
37.46.150.253:1337
42a98ed1b2ce431689d696f918634edc
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\Windows Defender\Windows Defender.exe
-
reconnect_delay
10000
-
registry_keyname
Windows Defender
-
taskscheduler_taskname
Windows Defender Service
-
watchdog_path
Temp\Windows Defender.exe
Signatures
-
Orcus main payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0034000000016d5a-7.dat family_orcus -
Orcurs Rat Executable 7 IoCs
Processes:
resource yara_rule behavioral1/files/0x0034000000016d5a-7.dat orcus behavioral1/memory/2732-27-0x0000000000400000-0x00000000004EC000-memory.dmp orcus behavioral1/memory/2732-25-0x0000000000400000-0x00000000004EC000-memory.dmp orcus behavioral1/memory/2732-22-0x0000000000400000-0x00000000004EC000-memory.dmp orcus behavioral1/memory/2732-20-0x0000000000400000-0x00000000004EC000-memory.dmp orcus behavioral1/memory/2732-19-0x0000000000400000-0x00000000004EC000-memory.dmp orcus behavioral1/memory/2732-1064-0x00000000051D0000-0x00000000052BC000-memory.dmp orcus -
Executes dropped EXE 11 IoCs
Processes:
tmp.exesvhost.exeWindows Defender.exesvchost.exetmp.exesvhost.exeWindows Defender.exeWindows Defender.exeWindows Defender.exeWindows Defender.exesvchost.exepid Process 1928 tmp.exe 2732 svhost.exe 1916 Windows Defender.exe 1964 svchost.exe 2336 tmp.exe 1912 svhost.exe 2980 Windows Defender.exe 2236 Windows Defender.exe 2708 Windows Defender.exe 2072 Windows Defender.exe 2484 svchost.exe -
Loads dropped DLL 18 IoCs
Processes:
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exesvhost.execmd.exesvchost.exeWindows Defender.exepid Process 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 2732 svhost.exe 2732 svhost.exe 2732 svhost.exe 2732 svhost.exe 2732 svhost.exe 2732 svhost.exe 2732 svhost.exe 2732 svhost.exe 2732 svhost.exe 1068 cmd.exe 1068 cmd.exe 1964 svchost.exe 1964 svchost.exe 2708 Windows Defender.exe 1068 cmd.exe 1068 cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Defender.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "\"C:\\Program Files\\Windows Defender\\Windows Defender.exe\"" Windows Defender.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 2724 tasklist.exe 1716 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exesvchost.exedescription pid Process procid_target PID 2764 set thread context of 2732 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 31 PID 1964 set thread context of 1912 1964 svchost.exe 54 -
Drops file in Program Files directory 6 IoCs
Processes:
tmp.exesvhost.exedescription ioc Process File created C:\Program Files\Windows Defender\Windows Defender.exe.config tmp.exe File created C:\Program Files (x86)\Windows Defender\Windows Defender.exe svhost.exe File opened for modification C:\Program Files (x86)\Windows Defender\Windows Defender.exe svhost.exe File created C:\Program Files (x86)\Windows Defender\Windows Defender.exe.config svhost.exe File created C:\Program Files\Windows Defender\Windows Defender.exe tmp.exe File opened for modification C:\Program Files\Windows Defender\Windows Defender.exe tmp.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
cmd.execmd.exedescription ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 23 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tasklist.exesvchost.exetimeout.execmd.exeWindows Defender.execmd.exeWindows Defender.exesvchost.exesvhost.execmd.exe87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exesvhost.execmd.exeWindows Defender.exereg.execmd.exetimeout.exereg.execmd.exetasklist.execmd.exefind.exefind.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid Process 2384 timeout.exe 2316 timeout.exe -
NTFS ADS 2 IoCs
Processes:
cmd.execmd.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exesvchost.exeWindows Defender.exeWindows Defender.exepid Process 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 1964 svchost.exe 1964 svchost.exe 1964 svchost.exe 1964 svchost.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2072 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exetasklist.exesvchost.exeWindows Defender.exeWindows Defender.exeWindows Defender.exetasklist.exesvchost.exedescription pid Process Token: SeDebugPrivilege 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe Token: 33 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe Token: SeDebugPrivilege 2724 tasklist.exe Token: SeDebugPrivilege 1964 svchost.exe Token: 33 1964 svchost.exe Token: SeIncBasePriorityPrivilege 1964 svchost.exe Token: SeDebugPrivilege 2980 Windows Defender.exe Token: SeDebugPrivilege 2708 Windows Defender.exe Token: SeDebugPrivilege 2072 Windows Defender.exe Token: SeDebugPrivilege 1716 tasklist.exe Token: SeDebugPrivilege 2484 svchost.exe Token: 33 2484 svchost.exe Token: SeIncBasePriorityPrivilege 2484 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender.exepid Process 2980 Windows Defender.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.execmd.execmd.exetmp.execsc.exesvhost.exesvchost.exetmp.exedescription pid Process procid_target PID 2764 wrote to memory of 1928 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 30 PID 2764 wrote to memory of 1928 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 30 PID 2764 wrote to memory of 1928 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 30 PID 2764 wrote to memory of 1928 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 30 PID 2764 wrote to memory of 2732 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2732 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2732 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2732 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2732 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2732 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2732 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2732 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2732 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2580 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 32 PID 2764 wrote to memory of 2580 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 32 PID 2764 wrote to memory of 2580 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 32 PID 2764 wrote to memory of 2580 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 32 PID 2764 wrote to memory of 2612 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 34 PID 2764 wrote to memory of 2612 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 34 PID 2764 wrote to memory of 2612 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 34 PID 2764 wrote to memory of 2612 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 34 PID 2612 wrote to memory of 1064 2612 cmd.exe 36 PID 2612 wrote to memory of 1064 2612 cmd.exe 36 PID 2612 wrote to memory of 1064 2612 cmd.exe 36 PID 2612 wrote to memory of 1064 2612 cmd.exe 36 PID 2764 wrote to memory of 2828 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 37 PID 2764 wrote to memory of 2828 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 37 PID 2764 wrote to memory of 2828 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 37 PID 2764 wrote to memory of 2828 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 37 PID 2764 wrote to memory of 1068 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 39 PID 2764 wrote to memory of 1068 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 39 PID 2764 wrote to memory of 1068 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 39 PID 2764 wrote to memory of 1068 2764 87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe 39 PID 1068 wrote to memory of 2384 1068 cmd.exe 41 PID 1068 wrote to memory of 2384 1068 cmd.exe 41 PID 1068 wrote to memory of 2384 1068 cmd.exe 41 PID 1068 wrote to memory of 2384 1068 cmd.exe 41 PID 1928 wrote to memory of 636 1928 tmp.exe 42 PID 1928 wrote to memory of 636 1928 tmp.exe 42 PID 1928 wrote to memory of 636 1928 tmp.exe 42 PID 636 wrote to memory of 3056 636 csc.exe 44 PID 636 wrote to memory of 3056 636 csc.exe 44 PID 636 wrote to memory of 3056 636 csc.exe 44 PID 2732 wrote to memory of 1916 2732 svhost.exe 45 PID 2732 wrote to memory of 1916 2732 svhost.exe 45 PID 2732 wrote to memory of 1916 2732 svhost.exe 45 PID 2732 wrote to memory of 1916 2732 svhost.exe 45 PID 1068 wrote to memory of 2724 1068 cmd.exe 47 PID 1068 wrote to memory of 2724 1068 cmd.exe 47 PID 1068 wrote to memory of 2724 1068 cmd.exe 47 PID 1068 wrote to memory of 2724 1068 cmd.exe 47 PID 1068 wrote to memory of 1968 1068 cmd.exe 48 PID 1068 wrote to memory of 1968 1068 cmd.exe 48 PID 1068 wrote to memory of 1968 1068 cmd.exe 48 PID 1068 wrote to memory of 1968 1068 cmd.exe 48 PID 1068 wrote to memory of 1964 1068 cmd.exe 50 PID 1068 wrote to memory of 1964 1068 cmd.exe 50 PID 1068 wrote to memory of 1964 1068 cmd.exe 50 PID 1068 wrote to memory of 1964 1068 cmd.exe 50 PID 1964 wrote to memory of 2336 1964 svchost.exe 51 PID 1964 wrote to memory of 2336 1964 svchost.exe 51 PID 1964 wrote to memory of 2336 1964 svchost.exe 51 PID 1964 wrote to memory of 2336 1964 svchost.exe 51 PID 2336 wrote to memory of 2676 2336 tmp.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\28p877-8.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5F41.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC5F40.tmp"4⤵PID:3056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Program Files (x86)\Windows Defender\Windows Defender.exe"C:\Program Files (x86)\Windows Defender\Windows Defender.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/87f7d55dbf9bd13dd5440ef0a51fec2e_JaffaCakes118.exe" "%temp%\FolderN\svchost.exe" /Y2⤵
- System Location Discovery: System Language Discovery
PID:2580
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\svchost.exe.lnk" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe.lnk" /f3⤵
- System Location Discovery: System Language Discovery
PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\svchost.exe:Zone.Identifier2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2828
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe.bat2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\timeout.exetimeout /t 603⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2384
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /nh /fi "imagename eq .exe"3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\find.exefind /i ".exe"3⤵
- System Location Discovery: System Language Discovery
PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe"C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wcy9g5qy.cmdline"5⤵PID:2676
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5DDA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC5DD9.tmp"6⤵PID:2436
-
-
-
C:\Program Files\Windows Defender\Windows Defender.exe"C:\Program Files\Windows Defender\Windows Defender.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe" /launchSelfAndExit "C:\Program Files\Windows Defender\Windows Defender.exe" 2980 /protectFile6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe" /watchProcess "C:\Program Files\Windows Defender\Windows Defender.exe" 2980 "/protectFile"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1912
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/FolderN/svchost.exe" "%temp%\FolderN\svchost.exe" /Y4⤵
- System Location Discovery: System Language Discovery
PID:1248
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\svchost.exe.lnk" /f4⤵
- System Location Discovery: System Language Discovery
PID:2864 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe.lnk" /f5⤵
- System Location Discovery: System Language Discovery
PID:1084
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\svchost.exe:Zone.Identifier4⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2812
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 603⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2316
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /nh /fi "imagename eq .exe"3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
C:\Windows\SysWOW64\find.exefind /i ".exe"3⤵
- System Location Discovery: System Language Discovery
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe"C:\Users\Admin\AppData\Local\Temp\FolderN\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CD54DC01-1CBC-4017-AFCC-06A094AAE76B} S-1-5-21-3502430532-24693940-2469786940-1000:PSBQWFYT\Admin:Interactive:[1]1⤵PID:2636
-
C:\Program Files\Windows Defender\Windows Defender.exe"C:\Program Files\Windows Defender\Windows Defender.exe"2⤵
- Executes dropped EXE
PID:2236
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
76KB
MD58d9a2ab10b62cf96ed30f48201539541
SHA11da1fccd975e9e324239a5be24a12f6db7c78410
SHA256582b4edaad8dba10403744a1b6cdef459a4a10cbff877cc42690b39d21546a7d
SHA512a35016f9528290b63cf4478c4b78429c0af45067ae07fc6e499c87ed5fb0821e78b1fb1ea43e80e3b076cea84540ee21dffb6b4a36ebe262a08e22a08ca421aa
-
Filesize
2.3MB
MD587f7d55dbf9bd13dd5440ef0a51fec2e
SHA1b57facd3bda38c5fca68a44898cc7930d727e48c
SHA256098c48ea4fb2c2f4efefba74a6e4c3c4c0367ed8a257786fcf3cc9d9d08f8377
SHA512b887e2b340a22a0a6607ef5396bb5d75ac68c6a7d06e0def3fbaa86fb59696c89399b6b83a870f7fb88f5804e055ce8f873d811d2b58ff6471e700c6bc3d1659
-
Filesize
194B
MD5d09b6e9cef61c36a40e11f365a1ac118
SHA16c9deeb56ecbeb2a4a4388b63a1bc4a889ed82c9
SHA256d1e14b1fc5ac0d3d70e1c227d63d4371e7fae6bf0198d741ee889c2c935ed952
SHA51226b31b1e3f6c86b381549127e533a1d20b68fecc1b6c3fab94a82ce5a4acab19a570928bc3666a3752f65a09138ac3dc5ac7d726763fceb16662e823ebb8b331
-
Filesize
964B
MD5aaffedd403224bca4e71ae2e4870ab0f
SHA150bee8ff90a78b3beb54ac86705e456f08059b00
SHA2564df60f803e12b2f8c616ff7ca1b986dd5f4deca188ed0ccd74f121017afca3ca
SHA512066685b430c383fca239a19843b1e37375637364602d5524bcc8b4a71809700f4a969af4a7fa0ee46db97f6319bd0879eba2afb081ccd45645b4852de63ab47e
-
Filesize
1KB
MD513ad57f03a8a979bf3f147923ce15a68
SHA1697074966d16c846b676879684cfb9a0faf9eed1
SHA256058257b4ac3c96b858ba617ecec424d6ad47e65e57e1f70e8508d88ef20adfba
SHA5124980027c83ca62afd7dbc60f2740f0e38ed74ca1e762813db4f1e51d00744b8e4fdd21ded0a27fa43b5410ddde76d2ee576f51bd89a439cdd641997827e3a74a
-
Filesize
1KB
MD590fbafc305face723f6cc0ae2f9e6cbe
SHA1f5a8cf0045f87520b603e373e12eb6a28696b5d4
SHA2566fc4b6a0004e3714e015cd7eeb9a8fb3beb34ece15f626a0827ebf908ded18fe
SHA512d0e527c91e271b4ab5a2e573bc55519b803d04ca25c41a0c2725968c954a51fb014234cb20dde4e8bec2bae95c3051554c4aa6cd22cad7e65878798e4465e81b
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
918KB
MD551842fb9ba927d1a3ef14819f508b670
SHA1ce113069ff7137fd812e9df67c6c46a367fb9eb3
SHA2565c83c924a159e999326d20004b40f0de029b55502fe9faca30a52b0c80486061
SHA51236872e35893ba1b301560d1788c8081156c5d1fde9dadd049b59a587b8c094c0de18b8b5fd1265a2577f0e854b6735690fbf300e9537ddf6739d43fda6a2a011
-
Filesize
76KB
MD5f11ebd2b45c88ba5af7f7a61f47ca4d1
SHA16a15ff2845e07c9cf612d3a4d8ac84f49c7bed96
SHA25612c88cf7a38e8167b5dfca5a144c08d26ea9c35e68701cdd58d846033f4b7838
SHA512b902cce7ddcc13197a9c07fd299799e8d7297ed93644b6e0d2305502016d80cd5dc42ea23672c53ea639283517ad8e768125be86e6bf138a0ff884662b4989a7
-
Filesize
208KB
MD56011503497b1b9250a05debf9690e52c
SHA1897aea61e9bffc82d7031f1b3da12fb83efc6d82
SHA25608f42b8d57bb61bc8f9628c8a80953b06ca4149d50108083fca6dc26bdd49434
SHA512604c33e82e8b5bb5c54389c2899c81e5482a06e69db08268173a5b4574327ee5de656d312011d07e50a2e398a4c9b0cd79029013f76e05e18cf67ce5a916ffd9
-
Filesize
349B
MD55c6f2121e8cb5709f0667519a401616c
SHA1b9422ee49636db826d0ce3d444492a71aa3bd953
SHA256a29e8c6fe75a4ee8dcab4f4fc949e887a3371e42955d1ce18976904305014e4b
SHA512269ee579c1f1b3dcb8e2dbbcf1d778ad03671ad92fb219467bbd6a7f115ccc674d7047181cafc39f34049b24ad157c626976b52a07016a36c909d87062391770
-
Filesize
676B
MD5c416339f13b24c46210ec5b6f87ab5d7
SHA17a2434be127fa62a8fb095199cdf00ec1990143e
SHA25625ccc06317ef4ae82f858ae46d9d49b7f360c89f15e43f6586f4c5fc29d15117
SHA5128c8885dec26a38f9b9d88e773b6a9bb511b17b02674e12e7b9f765b14afaacc6cb8c70147764f9a99511b8efced7ace22f500cfbe4cf5592acf982ec5619c7d5
-
Filesize
676B
MD57676bc4bdd58566b2399447ab5168a13
SHA1cbd15edae85d573f44bb8c9019931e3ee6a3fbff
SHA25657cae220a5307642b515993a8ffeaf29efb977c70521823cdcb4488594746d55
SHA512b108027d3ffa4bd89ca02f1bb700b93572c67e71d359dadb2d23dc9e408f61ae97c7ca0bfead4b7bc046dddf04d427dffc356083394f47d9d22709115807ad76
-
Filesize
208KB
MD5250321226bbc2a616d91e1c82cb4ab2b
SHA17cffd0b2e9c842865d8961386ab8fcfac8d04173
SHA256ef2707f83a0c0927cfd46b115641b9cae52a41123e4826515b9eeb561785218d
SHA512bda59ca04cdf254f837f2cec6da55eff5c3d2af00da66537b9ebaa3601c502ae63772f082fd12663b63d537d2e03efe87a3b5746ef25e842aaf1c7d88245b4e1
-
Filesize
349B
MD5b5ebf93672e6ab5336be3a3b5588e4e7
SHA1b9cb7cb50568f0ad8d5a9acb39861592af1c11b5
SHA256b2d35d3669395a77e42a0a02835e4a599d56627617d0d2f7079a33496f632354
SHA5122c10e936d6a82dd3eb14df141370fdb62eafb27f3ff931fff7dd5383b15370e455235e3891399a695248343857d9c8c1d83b39bea9da0df071a3a531554f823d
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3