Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 19:22
Static task
static1
Behavioral task
behavioral1
Sample
bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe
-
Size
2.9MB
-
MD5
bf3e1f5477558b8c0d6e33d2a00d7a64
-
SHA1
29155e4f22054ebd1587f345e0aabfa1fc25c9c2
-
SHA256
9c00c0f3fdbb21eaac271555484fa15531accf907c7720f7f537822840e9a0af
-
SHA512
4a9be98d67df74ddc4e0fce4b0d31cd1df09ff2798a8d7a2f8c711de577d7e23dcc35009ff79917c21a2159d09686ae7acc59daa7b897c19d9d1986592a13631
-
SSDEEP
49152:wAyhhalameDeEuvdSCx8zFIPaEcxwy+PXwiI/uFxsgd8w:Mhh/meD1QSCx8pYcxwLwMz/ew
Malware Config
Extracted
xtremerat
vamosgrone.no-ip.org
Signatures
-
Detect XtremeRAT payload 14 IoCs
resource yara_rule behavioral1/memory/1600-35-0x0000000013140000-0x0000000013250000-memory.dmp family_xtremerat behavioral1/memory/1600-33-0x0000000013140000-0x0000000013250000-memory.dmp family_xtremerat behavioral1/memory/1600-30-0x0000000013140000-0x0000000013250000-memory.dmp family_xtremerat behavioral1/memory/1600-29-0x0000000013140000-0x0000000013250000-memory.dmp family_xtremerat behavioral1/memory/1600-28-0x0000000013140000-0x0000000013250000-memory.dmp family_xtremerat behavioral1/memory/1600-27-0x0000000013140000-0x0000000013250000-memory.dmp family_xtremerat behavioral1/memory/1600-34-0x0000000013140000-0x0000000013250000-memory.dmp family_xtremerat behavioral1/memory/2764-46-0x0000000013140000-0x0000000013250000-memory.dmp family_xtremerat behavioral1/memory/2772-54-0x0000000003A40000-0x0000000004028000-memory.dmp family_xtremerat behavioral1/memory/2416-179-0x00000000038D0000-0x0000000003EB8000-memory.dmp family_xtremerat behavioral1/memory/1652-250-0x00000000037B0000-0x0000000003D98000-memory.dmp family_xtremerat behavioral1/memory/2416-255-0x00000000038D0000-0x0000000003EB8000-memory.dmp family_xtremerat behavioral1/memory/3032-360-0x0000000003BA0000-0x0000000004188000-memory.dmp family_xtremerat behavioral1/memory/1488-362-0x0000000003BB0000-0x0000000004198000-memory.dmp family_xtremerat -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 56 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Windows\\system32\\InstallDir\\Shellr.exe" svchost.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Windows\\system32\\InstallDir\\Shellr.exe restart" bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe restart" Shellr.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{5460C4DF-B266-909E-CB58-E32B79832EB2} Shellr.exe -
Executes dropped EXE 64 IoCs
pid Process 2772 751ProcessHacker.exe 1668 Shellr.exe 2968 Shellr.exe 3044 Shellr.exe 112 Shellr.exe 848 Shellr.exe 2416 751ProcessHacker.exe 2072 Shellr.exe 2104 Shellr.exe 2540 Shellr.exe 1996 Shellr.exe 1652 751ProcessHacker.exe 2896 Shellr.exe 1600 Shellr.exe 2648 Shellr.exe 1488 751ProcessHacker.exe 2984 Shellr.exe 1164 Shellr.exe 2036 Shellr.exe 3032 751ProcessHacker.exe 2948 Shellr.exe 2388 Shellr.exe 1352 751ProcessHacker.exe 2116 Shellr.exe 2352 751ProcessHacker.exe 2824 Shellr.exe 2808 Shellr.exe 2192 Shellr.exe 316 751ProcessHacker.exe 772 Shellr.exe 3044 Shellr.exe 2384 Shellr.exe 1760 751ProcessHacker.exe 2076 Shellr.exe 2364 Shellr.exe 2312 Shellr.exe 2936 751ProcessHacker.exe 2236 Shellr.exe 2068 Shellr.exe 1276 Shellr.exe 1992 751ProcessHacker.exe 2980 Shellr.exe 2672 Shellr.exe 2268 Shellr.exe 1284 751ProcessHacker.exe 2580 Shellr.exe 2524 Shellr.exe 2728 Shellr.exe 3064 751ProcessHacker.exe 2584 Shellr.exe 2980 Shellr.exe 2312 Shellr.exe 2804 751ProcessHacker.exe 2116 Shellr.exe 876 Shellr.exe 1276 Shellr.exe 1148 751ProcessHacker.exe 1540 Shellr.exe 3108 Shellr.exe 3132 Shellr.exe 3336 751ProcessHacker.exe 3348 Shellr.exe 3456 Shellr.exe 3480 Shellr.exe -
Loads dropped DLL 64 IoCs
pid Process 2764 svchost.exe 2764 svchost.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2764 svchost.exe 2764 svchost.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2764 svchost.exe 2764 svchost.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2764 svchost.exe 2764 svchost.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 1488 751ProcessHacker.exe 1488 751ProcessHacker.exe 1488 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2764 svchost.exe 2764 svchost.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe -
Adds Run key to start application 2 TTPs 56 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\InstallDir\\Shellr.exe" bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\InstallDir\\Shellr.exe" bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\InstallDir\\Shellr.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\InstallDir\\Shellr.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\Shellr.exe" Shellr.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\InstallDir\Shellr.exe bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\ bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File opened for modification C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe File created C:\Windows\SysWOW64\InstallDir\Shellr.exe Shellr.exe -
Suspicious use of SetThreadContext 55 IoCs
description pid Process procid_target PID 2564 set thread context of 2600 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 30 PID 2600 set thread context of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 1668 set thread context of 2968 1668 Shellr.exe 44 PID 2968 set thread context of 3044 2968 Shellr.exe 45 PID 112 set thread context of 848 112 Shellr.exe 54 PID 848 set thread context of 2072 848 Shellr.exe 57 PID 2104 set thread context of 2540 2104 Shellr.exe 67 PID 2540 set thread context of 1996 2540 Shellr.exe 68 PID 2896 set thread context of 1600 2896 Shellr.exe 78 PID 1600 set thread context of 2648 1600 Shellr.exe 80 PID 2984 set thread context of 1164 2984 Shellr.exe 90 PID 1164 set thread context of 2036 1164 Shellr.exe 91 PID 2948 set thread context of 2388 2948 Shellr.exe 103 PID 2388 set thread context of 2116 2388 Shellr.exe 105 PID 2824 set thread context of 2808 2824 Shellr.exe 116 PID 2808 set thread context of 2192 2808 Shellr.exe 117 PID 772 set thread context of 3044 772 Shellr.exe 128 PID 3044 set thread context of 2384 3044 Shellr.exe 129 PID 2076 set thread context of 2364 2076 Shellr.exe 140 PID 2364 set thread context of 2312 2364 Shellr.exe 141 PID 2236 set thread context of 2068 2236 Shellr.exe 152 PID 2068 set thread context of 1276 2068 Shellr.exe 153 PID 2980 set thread context of 2672 2980 Shellr.exe 164 PID 2672 set thread context of 2268 2672 Shellr.exe 165 PID 2580 set thread context of 2524 2580 Shellr.exe 176 PID 2524 set thread context of 2728 2524 Shellr.exe 177 PID 2584 set thread context of 2980 2584 Shellr.exe 188 PID 2980 set thread context of 2312 2980 Shellr.exe 189 PID 2116 set thread context of 876 2116 Shellr.exe 200 PID 876 set thread context of 1276 876 Shellr.exe 201 PID 1540 set thread context of 3108 1540 Shellr.exe 212 PID 3108 set thread context of 3132 3108 Shellr.exe 213 PID 3348 set thread context of 3456 3348 Shellr.exe 224 PID 3456 set thread context of 3480 3456 Shellr.exe 225 PID 3696 set thread context of 3804 3696 Shellr.exe 236 PID 3804 set thread context of 3828 3804 Shellr.exe 237 PID 4044 set thread context of 3088 4044 Shellr.exe 248 PID 3088 set thread context of 1540 3088 Shellr.exe 249 PID 3432 set thread context of 3540 3432 Shellr.exe 260 PID 3540 set thread context of 3568 3540 Shellr.exe 261 PID 3868 set thread context of 4084 3868 Shellr.exe 272 PID 4084 set thread context of 2316 4084 Shellr.exe 273 PID 3416 set thread context of 3560 3416 Shellr.exe 284 PID 3560 set thread context of 3576 3560 Shellr.exe 285 PID 3872 set thread context of 3128 3872 Shellr.exe 296 PID 3128 set thread context of 3140 3128 Shellr.exe 297 PID 2484 set thread context of 4048 2484 Shellr.exe 308 PID 4048 set thread context of 4088 4048 Shellr.exe 309 PID 3768 set thread context of 3872 3768 Shellr.exe 320 PID 3872 set thread context of 3148 3872 Shellr.exe 321 PID 3528 set thread context of 3120 3528 Shellr.exe 332 PID 3532 set thread context of 2144 3532 Shellr.exe 334 PID 2144 set thread context of 3080 2144 Shellr.exe 335 PID 2740 set thread context of 2288 2740 Shellr.exe 347 PID 2288 set thread context of 3160 2288 Shellr.exe 348 -
Drops file in Windows directory 52 IoCs
description ioc Process File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File opened for modification C:\Windows\751ProcessHacker.exe.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe.exe bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe File created C:\Windows\751ProcessHacker.exe Shellr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shellr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 751ProcessHacker.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe -
Suspicious behavior: LoadsDriver 26 IoCs
pid Process 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2772 751ProcessHacker.exe Token: SeIncBasePriorityPrivilege 2772 751ProcessHacker.exe Token: 33 2772 751ProcessHacker.exe Token: SeLoadDriverPrivilege 2772 751ProcessHacker.exe Token: SeRestorePrivilege 2772 751ProcessHacker.exe Token: SeShutdownPrivilege 2772 751ProcessHacker.exe Token: SeTakeOwnershipPrivilege 2772 751ProcessHacker.exe Token: SeDebugPrivilege 2416 751ProcessHacker.exe Token: SeIncBasePriorityPrivilege 2416 751ProcessHacker.exe Token: 33 2416 751ProcessHacker.exe Token: SeLoadDriverPrivilege 2416 751ProcessHacker.exe Token: SeRestorePrivilege 2416 751ProcessHacker.exe Token: SeShutdownPrivilege 2416 751ProcessHacker.exe Token: SeTakeOwnershipPrivilege 2416 751ProcessHacker.exe Token: SeDebugPrivilege 1652 751ProcessHacker.exe Token: SeIncBasePriorityPrivilege 1652 751ProcessHacker.exe Token: 33 1652 751ProcessHacker.exe Token: SeLoadDriverPrivilege 1652 751ProcessHacker.exe Token: SeRestorePrivilege 1652 751ProcessHacker.exe Token: SeShutdownPrivilege 1652 751ProcessHacker.exe Token: SeTakeOwnershipPrivilege 1652 751ProcessHacker.exe Token: SeDebugPrivilege 1488 751ProcessHacker.exe Token: SeIncBasePriorityPrivilege 1488 751ProcessHacker.exe Token: 33 1488 751ProcessHacker.exe Token: SeLoadDriverPrivilege 1488 751ProcessHacker.exe Token: SeRestorePrivilege 1488 751ProcessHacker.exe Token: SeShutdownPrivilege 1488 751ProcessHacker.exe Token: SeTakeOwnershipPrivilege 1488 751ProcessHacker.exe Token: SeDebugPrivilege 3032 751ProcessHacker.exe Token: SeIncBasePriorityPrivilege 3032 751ProcessHacker.exe Token: 33 3032 751ProcessHacker.exe Token: SeLoadDriverPrivilege 3032 751ProcessHacker.exe Token: SeRestorePrivilege 3032 751ProcessHacker.exe Token: SeShutdownPrivilege 3032 751ProcessHacker.exe Token: SeTakeOwnershipPrivilege 3032 751ProcessHacker.exe Token: SeDebugPrivilege 1352 751ProcessHacker.exe Token: SeIncBasePriorityPrivilege 1352 751ProcessHacker.exe Token: 33 1352 751ProcessHacker.exe Token: SeLoadDriverPrivilege 1352 751ProcessHacker.exe Token: SeRestorePrivilege 1352 751ProcessHacker.exe Token: SeShutdownPrivilege 1352 751ProcessHacker.exe Token: SeTakeOwnershipPrivilege 1352 751ProcessHacker.exe Token: SeDebugPrivilege 2352 751ProcessHacker.exe Token: SeIncBasePriorityPrivilege 2352 751ProcessHacker.exe Token: 33 2352 751ProcessHacker.exe Token: SeLoadDriverPrivilege 2352 751ProcessHacker.exe Token: SeRestorePrivilege 2352 751ProcessHacker.exe Token: SeShutdownPrivilege 2352 751ProcessHacker.exe Token: SeTakeOwnershipPrivilege 2352 751ProcessHacker.exe Token: SeDebugPrivilege 316 751ProcessHacker.exe Token: SeIncBasePriorityPrivilege 316 751ProcessHacker.exe Token: 33 316 751ProcessHacker.exe Token: SeLoadDriverPrivilege 316 751ProcessHacker.exe Token: SeRestorePrivilege 316 751ProcessHacker.exe Token: SeShutdownPrivilege 316 751ProcessHacker.exe Token: SeTakeOwnershipPrivilege 316 751ProcessHacker.exe Token: SeDebugPrivilege 1760 751ProcessHacker.exe Token: SeIncBasePriorityPrivilege 1760 751ProcessHacker.exe Token: 33 1760 751ProcessHacker.exe Token: SeLoadDriverPrivilege 1760 751ProcessHacker.exe Token: SeRestorePrivilege 1760 751ProcessHacker.exe Token: SeShutdownPrivilege 1760 751ProcessHacker.exe Token: SeTakeOwnershipPrivilege 1760 751ProcessHacker.exe Token: SeDebugPrivilege 2936 751ProcessHacker.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 1652 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1488 751ProcessHacker.exe 1488 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1488 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1488 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1488 751ProcessHacker.exe 2772 751ProcessHacker.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 1652 751ProcessHacker.exe 2416 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 2772 751ProcessHacker.exe 2772 751ProcessHacker.exe 1652 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1488 751ProcessHacker.exe 1488 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1488 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1488 751ProcessHacker.exe 2772 751ProcessHacker.exe 2416 751ProcessHacker.exe 1652 751ProcessHacker.exe 1488 751ProcessHacker.exe 2772 751ProcessHacker.exe -
Suspicious use of SetWindowsHookEx 55 IoCs
pid Process 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 1668 Shellr.exe 2968 Shellr.exe 112 Shellr.exe 848 Shellr.exe 2104 Shellr.exe 2540 Shellr.exe 2896 Shellr.exe 1600 Shellr.exe 2984 Shellr.exe 1164 Shellr.exe 2948 Shellr.exe 2388 Shellr.exe 2824 Shellr.exe 2808 Shellr.exe 772 Shellr.exe 3044 Shellr.exe 2076 Shellr.exe 2364 Shellr.exe 2236 Shellr.exe 2068 Shellr.exe 2980 Shellr.exe 2672 Shellr.exe 2580 Shellr.exe 2524 Shellr.exe 2584 Shellr.exe 2980 Shellr.exe 2116 Shellr.exe 876 Shellr.exe 1540 Shellr.exe 3108 Shellr.exe 3348 Shellr.exe 3456 Shellr.exe 3696 Shellr.exe 3804 Shellr.exe 4044 Shellr.exe 3088 Shellr.exe 3432 Shellr.exe 3540 Shellr.exe 3868 Shellr.exe 4084 Shellr.exe 3416 Shellr.exe 3560 Shellr.exe 3872 Shellr.exe 3128 Shellr.exe 2484 Shellr.exe 4048 Shellr.exe 3768 Shellr.exe 3872 Shellr.exe 3528 Shellr.exe 3532 Shellr.exe 2144 Shellr.exe 2740 Shellr.exe 2288 Shellr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2564 wrote to memory of 2600 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 30 PID 2564 wrote to memory of 2600 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 30 PID 2564 wrote to memory of 2600 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 30 PID 2564 wrote to memory of 2600 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 30 PID 2564 wrote to memory of 2600 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 30 PID 2564 wrote to memory of 2600 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 30 PID 2564 wrote to memory of 2600 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 30 PID 2564 wrote to memory of 2600 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 30 PID 2564 wrote to memory of 2600 2564 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 30 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 2600 wrote to memory of 1600 2600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 31 PID 1600 wrote to memory of 2764 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 32 PID 1600 wrote to memory of 2764 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 32 PID 1600 wrote to memory of 2764 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 32 PID 1600 wrote to memory of 2764 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 32 PID 1600 wrote to memory of 2764 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 32 PID 1600 wrote to memory of 2944 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 33 PID 1600 wrote to memory of 2944 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 33 PID 1600 wrote to memory of 2944 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 33 PID 1600 wrote to memory of 2944 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 33 PID 1600 wrote to memory of 2944 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 33 PID 1600 wrote to memory of 2784 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 34 PID 1600 wrote to memory of 2784 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 34 PID 1600 wrote to memory of 2784 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 34 PID 1600 wrote to memory of 2784 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 34 PID 1600 wrote to memory of 2784 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 34 PID 1600 wrote to memory of 2176 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 35 PID 1600 wrote to memory of 2176 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 35 PID 1600 wrote to memory of 2176 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 35 PID 1600 wrote to memory of 2176 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 35 PID 1600 wrote to memory of 2176 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 35 PID 1600 wrote to memory of 2916 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 36 PID 1600 wrote to memory of 2916 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 36 PID 1600 wrote to memory of 2916 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 36 PID 1600 wrote to memory of 2916 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 36 PID 1600 wrote to memory of 2916 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 36 PID 1600 wrote to memory of 2920 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 37 PID 1600 wrote to memory of 2920 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 37 PID 1600 wrote to memory of 2920 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 37 PID 1600 wrote to memory of 2920 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 37 PID 1600 wrote to memory of 2920 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 37 PID 1600 wrote to memory of 2640 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 38 PID 1600 wrote to memory of 2640 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 38 PID 1600 wrote to memory of 2640 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 38 PID 1600 wrote to memory of 2640 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 38 PID 1600 wrote to memory of 2640 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 38 PID 1600 wrote to memory of 2668 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 40 PID 1600 wrote to memory of 2668 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 40 PID 1600 wrote to memory of 2668 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 40 PID 1600 wrote to memory of 2668 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 40 PID 1600 wrote to memory of 2668 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 40 PID 1600 wrote to memory of 2736 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 41 PID 1600 wrote to memory of 2736 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 41 PID 1600 wrote to memory of 2736 1600 bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\bf3e1f5477558b8c0d6e33d2a00d7a64_JaffaCakes118.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\svchost.exesvchost.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2764 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1668 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2968 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3044 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2964
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3020
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3028
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2832
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3068
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1260
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1900
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2108
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2416
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:112 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:848 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:2072 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1868
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2164
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1924
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2200
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1820
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1964
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:752
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1532
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1652
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2104 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2540 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1996 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1580
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1480
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1196
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2016
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3008
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2272
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2060
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2636
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1488
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2896 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1600 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:2648 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2848
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2844
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2696
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3052
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2868
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2704
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3024
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2136
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2984 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:1164 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2036 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1080
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1524
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1340
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1116
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1500
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:680
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1980
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3036
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2948 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2388 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2116 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2500
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2188
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:340
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1552
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2528
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2548
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2356
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2008
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2824 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2808 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:2192 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:644
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2856
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1596
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2924
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2876
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1860
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1764
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:480
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:772 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3044 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2384 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:896
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1952
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:960
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2340
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:888
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2752
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:864
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:860
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2076 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2364 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2312 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2632
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1960
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2248
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1692
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1000
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:676
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1028
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1996
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2236 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2068 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:1276 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1968
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1800
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1688
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2884
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2300
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2452
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2020
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1832
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1992
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2980 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2672 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2268 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2328
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2432
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2100
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1400
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:524
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1804
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1748
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2828
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1284
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2580 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2524 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2728 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2824
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2204
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2192
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1256
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:696
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2404
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1312
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1756
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3064
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2584 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2980 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2312 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:776
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:564
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3056
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2728
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1984
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2488
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2496
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3040
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2116 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:876 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1276 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2996
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2116
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1956
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2264
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:924
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2444
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1576
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2568
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
PID:1148
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1540 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3108 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:3132 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3236
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3252
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3260
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3272
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3280
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3292
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3300
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3312
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3336
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3348 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3456 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
PID:3480 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3584
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3600
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3608
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3620
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3628
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3640
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3648
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3660
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- System Location Discovery: System Language Discovery
PID:3684
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3696 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3804 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:3828 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3932
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3948
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3956
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3968
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3976
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3988
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3996
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:4008
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵PID:4032
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4044 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3088 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1540 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3220
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2052
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1228
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3328
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3216
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3132
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3384
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3396
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵PID:3420
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3432 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3540 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3568 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3760
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3776
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3784
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3796
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3816
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3696
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3824
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3848
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- System Location Discovery: System Language Discovery
PID:3844
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3868 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:4084 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:2316 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3112
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3156
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3176
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3188
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3208
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3204
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:2536
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:4064
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵PID:3228
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3416 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3560 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:3576 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3700
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3736
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3568
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3920
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3720
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3928
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3964
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:4024
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- System Location Discovery: System Language Discovery
PID:1276
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3872 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3128 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3140 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1540
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3544
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3636
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3728
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:996
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3484
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3368
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3564
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- System Location Discovery: System Language Discovery
PID:3748
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2484 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4048 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4088 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3516
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3556
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3432
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1712
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1612
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3356
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3436
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3172
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵
- System Location Discovery: System Language Discovery
PID:3308
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3768 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3872 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3148 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3104
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:568
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3452
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3184
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3124
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3900
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3492
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3504
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵PID:3332
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3528 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- System Location Discovery: System Language Discovery
PID:3120
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:3532 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2144 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:3080 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3528
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3524
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:1780
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3828
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3148
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3772
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3440
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:3512
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"8⤵PID:3924
-
-
-
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\system32\InstallDir\Shellr.exe"5⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2740 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe"C:\Windows\SysWOW64\InstallDir\Shellr.exe"6⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2288 -
C:\Windows\SysWOW64\InstallDir\Shellr.exe
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:3160 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:4184
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:4192
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:4204
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:4212
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"8⤵PID:4224
-
-
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2944
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2784
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2176
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2916
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2920
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2640
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2668
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:2736
-
-
C:\Windows\751ProcessHacker.exe"C:\Windows\751ProcessHacker.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2772
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54b50bc7716dada61df6afbcd78826f9c
SHA1781c342eef4dbc498551b8aa126ebdcb699204a1
SHA25673e47920867d4b3b1226d4a8666c212d3e11e7544e1c46a70e2285800e87d9a9
SHA51280826e73d3e44b72a4fc9d60014cab343f99e0796b84adfe3918e99e62256fa68ab732b1672ef7063c2bfb5f545536406796f0c2ac25b14171728ed9d6c4cd36
-
Filesize
976KB
MD5dd79b7f081b6a68e57966387f7a79f86
SHA13bc34aac6602bc6ea9fb287f54e3f307e1390d2c
SHA2564603363f424bca63f84cbedf209595357c51dcbd8169e988f2c03fa4dcafb7c9
SHA512a13cbae76d8d8836c2be02612770d01182445b5c9881d7e69fb044422620809ee0abe140ee49759192cb99646a53c54a86a591e831dd9fe08a011969b8547e29
-
Filesize
4B
MD5a2ce4c7b743725199da04033b5b57469
SHA11ae348eafa097ab898941eafe912d711a407da10
SHA2560fff86057dcfb3975c8bc44459740ba5ffb43551931163538df3f39a6bb991bc
SHA51223bd59f57b16cd496b550c1bba09eb3f9a9dfe764ea03470e3cc43e4d0b4ca415d239772e4a9b930749e88cead9a7ec4b0a77d0dd310e61d8c6521ae6ff278b0
-
Filesize
2.9MB
MD5bf3e1f5477558b8c0d6e33d2a00d7a64
SHA129155e4f22054ebd1587f345e0aabfa1fc25c9c2
SHA2569c00c0f3fdbb21eaac271555484fa15531accf907c7720f7f537822840e9a0af
SHA5124a9be98d67df74ddc4e0fce4b0d31cd1df09ff2798a8d7a2f8c711de577d7e23dcc35009ff79917c21a2159d09686ae7acc59daa7b897c19d9d1986592a13631