Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 11:59
Static task
static1
General
-
Target
f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
f1fa7d91c9d5c31b8dcb25fa73a1fad3
-
SHA1
a60fef98fb8dd848fbf57374fd2f70569950fd06
-
SHA256
deda52b25f9255b01eb0bb22444f6b8681e4a091da20c8c7d00efde1974c8025
-
SHA512
3cd56c54248b9363424bf447fd5c92bcfc6970d6ba6bf78e92abaf246c4631a8f77a7d69f9d3bd6af99d0ccbfa6490bff556d9973a10bca0ca090c40f1dc6703
-
SSDEEP
24576:3LKvy63ol0CibUBc6S4RBv6JhDW+baR5n9dV83mNO+b5j5ZmDQG5+a:3Ll63C0h6dXvSdaR93V83eljG
Malware Config
Extracted
njrat
0.7.3
Client
dontreachme3.ddns.net:3604
EdgeBrowser.exe
-
reg_key
EdgeBrowser.exe
-
splitter
123
Extracted
blacknet
v3.7.0 Public
Bot
https://furyx.de/panel
BN[e5decf896675e5ecc7bbef8ebff8a786]
-
antivm
false
-
elevate_uac
false
-
install_name
WindowsUpdate.exe
-
splitter
|BN|
-
start_name
50651597687556f33b7fc75d90350b99
-
startup
false
-
usb_spread
true
Extracted
nanocore
1.2.2.0
dontreachme3.ddns.net:3603
dontreachme1.ddns.net:3603
19a5c2b0-5593-40da-9945-6c6b53e85d75
-
activate_away_mode
false
-
backup_connection_host
dontreachme1.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-11-15T15:45:18.745530536Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
3603
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
19a5c2b0-5593-40da-9945-6c6b53e85d75
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
dontreachme3.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
asyncrat
0.5.7B
Default
dontreachme3.ddns.net:3601
dontreachme1.ddns.net:3601
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
EpicGames.exe
-
install_folder
%AppData%
Signatures
-
BlackNET payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2900-323-0x0000000000400000-0x000000000041E000-memory.dmp family_blacknet -
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2900-323-0x0000000000400000-0x000000000041E000-memory.dmp disable_win_def -
Modifies WinLogon for persistence 2 TTPs 12 IoCs
Processes:
Firefoxinstaller.exeWinExplorer.exeWindowsExplorer.exeexplorer.exeEdgeBrowser.exeNortonInstaller.exerealtekaudio.exerealtekaudio.exeEdgeBrowser.exeEdgeBrowser.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\Documents\\Firefoxinstaller.exe\"" Firefoxinstaller.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\Documents\\WinExplorer.exe\"" WinExplorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\WINDOWS\\system32\\userinit.exe, \"C:\\explorer\\explorer.exe\"" WindowsExplorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\explorer\\explorer.exe\"" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\WINDOWS\\system32\\userinit.exe, \"C:\\explorer\\explorer.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\EdgeBrowser.exe\"" EdgeBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\Documents\\NortonInstaller.exe\"" NortonInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\explorer\\explorer.exe\"" WindowsExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\realtekaudio.exe\"" realtekaudio.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\realtekaudio.exe\"" realtekaudio.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\Documents\\EdgeBrowser.exe\"" EdgeBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\Documents\\EdgeBrowser.exe\"" EdgeBrowser.exe -
Processes:
NortonInstaller.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" NortonInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" NortonInstaller.exe -
Processes:
WD+UAC.exereg.exereg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WD+UAC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Processes:
NortonInstaller.exeEdgeBrowser.exeFirefoxinstaller.exeWinExplorer.exerealtekaudio.exerealtekaudio.exeEdgeBrowser.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NortonInstaller.exe = "0" NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe = "0" EdgeBrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Firefoxinstaller.exe = "0" Firefoxinstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\Documents\NortonInstaller.exe = "0" NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\Documents\WinExplorer.exe = "0" WinExplorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\realtekaudio.exe = "0" realtekaudio.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinExplorer.exe = "0" WinExplorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\Documents\EdgeBrowser.exe = "0" EdgeBrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\Documents\Firefoxinstaller.exe = "0" Firefoxinstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\realtekaudio.exe = "0" realtekaudio.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\EdgeBrowser.exe = "0" EdgeBrowser.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
WindowsExplorer.exeexplorer.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run WindowsExplorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\RuntimeBroker = "\"C:\\explorer\\explorer.exe\"" WindowsExplorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\RuntimeBroker = "\"C:\\explorer\\explorer.exe\"" explorer.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 35 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2940 powershell.exe 2752 powershell.exe 2392 powershell.exe 1480 powershell.exe 848 powershell.exe 548 powershell.exe 2872 powershell.exe 2828 powershell.exe 2596 powershell.exe 1144 powershell.exe 2448 powershell.exe 1156 powershell.exe 376 powershell.exe 1132 powershell.exe 2264 powershell.exe 2400 powershell.exe 2520 powershell.exe 2112 powershell.exe 1772 powershell.exe 2740 powershell.exe 1592 powershell.exe 2408 powershell.exe 2956 powershell.exe 1084 powershell.exe 1960 powershell.exe 536 powershell.exe 1920 powershell.exe 1204 powershell.exe 2452 powershell.exe 1864 powershell.exe 1688 powershell.exe 1852 powershell.exe 1812 powershell.exe 2392 powershell.exe 2680 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
EasyAASM.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts EasyAASM.exe -
Drops startup file 10 IoCs
Processes:
NortonInstaller.exeEdgeBrowser.exeFirefoxinstaller.exeWinExplorer.exerealtekaudio.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NortonInstaller.exe NortonInstaller.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe EdgeBrowser.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Firefoxinstaller.exe Firefoxinstaller.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinExplorer.exe WinExplorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinExplorer.exe WinExplorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\realtekaudio.exe realtekaudio.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NortonInstaller.exe NortonInstaller.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe EdgeBrowser.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Firefoxinstaller.exe Firefoxinstaller.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\realtekaudio.exe realtekaudio.exe -
Executes dropped EXE 26 IoCs
Processes:
tmpA802.tmp.exetmpA9A8.tmp.exeWD+UAC.exeMicrosoftCompatibility Download.exeEasyAASM.exeFirefoxinstaller.exeNortonInstaller.exeWinExplorer.exeEdgeBrowser.exeEdgeBrowser.exeFirefoxinstaller.exeNortonInstaller.exeNortonInstaller.exeNortonInstaller.exeWinExplorer.exeFirefoxinstaller.exeWindowsExplorer.exerealtekaudio.exerealtekaudio.exeexplorer.exerealtekaudio.exerealtekaudio.exeEdgeBrowser.exeEdgeBrowser.exeEdgeBrowser.exeEdgeBrowser.exepid Process 2316 tmpA802.tmp.exe 2084 tmpA9A8.tmp.exe 2092 WD+UAC.exe 2756 MicrosoftCompatibility Download.exe 2156 EasyAASM.exe 2684 Firefoxinstaller.exe 2188 NortonInstaller.exe 2228 WinExplorer.exe 396 EdgeBrowser.exe 556 EdgeBrowser.exe 2948 Firefoxinstaller.exe 3064 NortonInstaller.exe 908 NortonInstaller.exe 1648 NortonInstaller.exe 2668 WinExplorer.exe 2900 Firefoxinstaller.exe 1132 WindowsExplorer.exe 2660 realtekaudio.exe 2316 realtekaudio.exe 1272 explorer.exe 2428 realtekaudio.exe 1636 realtekaudio.exe 1644 EdgeBrowser.exe 1724 EdgeBrowser.exe 2176 EdgeBrowser.exe 1912 EdgeBrowser.exe -
Loads dropped DLL 58 IoCs
Processes:
Firefoxinstaller.exeNortonInstaller.exeWerFault.exeWerFault.exeFirefoxinstaller.exeNortonInstaller.exeFirefoxinstaller.exeWerFault.exeWerFault.exeWerFault.exeWinExplorer.exeEasyAASM.execmd.exeWerFault.exeEdgeBrowser.exeWerFault.exeWerFault.exepid Process 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 1928 WerFault.exe 1928 WerFault.exe 1928 WerFault.exe 1928 WerFault.exe 1928 WerFault.exe 1904 WerFault.exe 1904 WerFault.exe 1904 WerFault.exe 1904 WerFault.exe 1904 WerFault.exe 2188 NortonInstaller.exe 2684 Firefoxinstaller.exe 2948 Firefoxinstaller.exe 2948 Firefoxinstaller.exe 2948 Firefoxinstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 1648 NortonInstaller.exe 1648 NortonInstaller.exe 1648 NortonInstaller.exe 2948 Firefoxinstaller.exe 2900 Firefoxinstaller.exe 2900 Firefoxinstaller.exe 2900 Firefoxinstaller.exe 1608 WerFault.exe 1608 WerFault.exe 2776 WerFault.exe 2776 WerFault.exe 2772 WerFault.exe 2772 WerFault.exe 2668 WinExplorer.exe 2668 WinExplorer.exe 2772 WerFault.exe 1608 WerFault.exe 2776 WerFault.exe 2156 EasyAASM.exe 2156 EasyAASM.exe 2156 EasyAASM.exe 2156 EasyAASM.exe 2104 cmd.exe 2104 cmd.exe 612 WerFault.exe 612 WerFault.exe 612 WerFault.exe 556 EdgeBrowser.exe 556 EdgeBrowser.exe 1156 WerFault.exe 1156 WerFault.exe 1156 WerFault.exe 1552 WerFault.exe 1552 WerFault.exe 1552 WerFault.exe -
Processes:
resource yara_rule behavioral1/files/0x000600000001878d-12.dat upx behavioral1/memory/2084-13-0x0000000000400000-0x00000000004AC000-memory.dmp upx behavioral1/memory/2084-395-0x0000000000400000-0x00000000004AC000-memory.dmp upx -
Processes:
Firefoxinstaller.exeEdgeBrowser.exeNortonInstaller.exeWinExplorer.exerealtekaudio.exeEdgeBrowser.exerealtekaudio.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Firefoxinstaller.exe = "0" Firefoxinstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\Documents\EdgeBrowser.exe = "0" EdgeBrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\Documents\NortonInstaller.exe = "0" NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\Documents\Firefoxinstaller.exe = "0" Firefoxinstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths NortonInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinExplorer.exe = "0" WinExplorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\realtekaudio.exe = "0" realtekaudio.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\EdgeBrowser.exe = "0" EdgeBrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\realtekaudio.exe = "0" realtekaudio.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NortonInstaller.exe = "0" NortonInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe = "0" EdgeBrowser.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\Documents\WinExplorer.exe = "0" WinExplorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" NortonInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features NortonInstaller.exe -
Adds Run key to start application 2 TTPs 21 IoCs
Processes:
Firefoxinstaller.exeEdgeBrowser.exeFirefoxinstaller.exeWinExplorer.exeWindowsExplorer.exeexplorer.exeEdgeBrowser.exeEdgeBrowser.exerealtekaudio.exerealtekaudio.exeNortonInstaller.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Firefox.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Firefox.exeI nstaller\\Firefox.exe" Firefoxinstaller.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\EdgeBrowser.exe = "C:\\Users\\Admin\\EdgeBrowser.exe" EdgeBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\Documents\\Firefoxinstaller.exe" Firefoxinstaller.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinExplorer.exe = "C:\\Users\\Admin\\Documents\\WinExplorer.exe" WinExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\explorer\\explorer.exe\"" WindowsExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\explorer\\explorer.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\EdgeBrowser.exe" EdgeBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\Documents\\EdgeBrowser.exe" EdgeBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\EdgeBrowser.exe = "C:\\Users\\Admin\\Documents\\EdgeBrowser.exe" EdgeBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\Documents\\WinExplorer.exe" WinExplorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\EdgeBrowser.exe = "C:\\Users\\Admin\\Documents\\EdgeBrowser.exe" EdgeBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Roaming\\realtekaudio.exe" realtekaudio.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\AppData\\Roaming\\realtekaudio.exe" realtekaudio.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\NortonInstaller.exe = "C:\\Users\\Admin\\Documents\\NortonInstaller.exe" NortonInstaller.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Firefoxinstaller.exe = "C:\\Users\\Admin\\Documents\\Firefoxinstaller.exe" Firefoxinstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\explorer\\explorer.exe\"" WindowsExplorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\explorer\\explorer.exe\"" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\realtekaudio.exe = "C:\\Users\\Admin\\AppData\\Roaming\\realtekaudio.exe" realtekaudio.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\realtekaudio.exe = "C:\\Users\\Admin\\AppData\\Roaming\\realtekaudio.exe" realtekaudio.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\Documents\\EdgeBrowser.exe" EdgeBrowser.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\<Unknown> = "C:\\Users\\Admin\\Documents\\NortonInstaller.exe" NortonInstaller.exe -
Processes:
WD+UAC.exeNortonInstaller.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WD+UAC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WD+UAC.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA NortonInstaller.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
Processes:
flow ioc 10 pastebin.com 11 pastebin.com 12 pastebin.com 23 pastebin.com 13 pastebin.com 14 pastebin.com 24 pastebin.com 28 pastebin.com 32 pastebin.com -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
WindowsExplorer.exeexplorer.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\ WindowsExplorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\ explorer.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/2084-395-0x0000000000400000-0x00000000004AC000-memory.dmp autoit_exe -
Drops file in System32 directory 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
NortonInstaller.exeEdgeBrowser.exeFirefoxinstaller.exeWinExplorer.exerealtekaudio.exepid Process 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe -
Suspicious use of SetThreadContext 9 IoCs
Processes:
EdgeBrowser.exeFirefoxinstaller.exeNortonInstaller.exeWinExplorer.exeFirefoxinstaller.exerealtekaudio.exerealtekaudio.exeEdgeBrowser.exeEdgeBrowser.exedescription pid Process procid_target PID 396 set thread context of 556 396 EdgeBrowser.exe 95 PID 2684 set thread context of 2948 2684 Firefoxinstaller.exe 94 PID 2188 set thread context of 1648 2188 NortonInstaller.exe 97 PID 2228 set thread context of 2668 2228 WinExplorer.exe 98 PID 2948 set thread context of 2900 2948 Firefoxinstaller.exe 101 PID 2660 set thread context of 2428 2660 realtekaudio.exe 142 PID 2316 set thread context of 1636 2316 realtekaudio.exe 147 PID 1644 set thread context of 2176 1644 EdgeBrowser.exe 162 PID 1724 set thread context of 1912 1724 EdgeBrowser.exe 179 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 1928 2092 WerFault.exe 32 1904 2756 WerFault.exe 33 2776 2228 WerFault.exe 37 1608 2684 WerFault.exe 35 2772 396 WerFault.exe 38 612 2660 WerFault.exe 112 1156 1644 WerFault.exe 148 1552 1724 WerFault.exe 161 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exereagentc.exereg.execmd.exetimeout.exepowershell.exepowershell.exeMicrosoftCompatibility Download.exeNortonInstaller.exeWinExplorer.exepowershell.exeschtasks.exepowershell.exetimeout.exerealtekaudio.exeEdgeBrowser.exeschtasks.execmd.execmd.exetimeout.exerealtekaudio.exeFirefoxinstaller.exepowershell.exepowershell.exetimeout.exepowershell.execmd.exeschtasks.exepowershell.exepowershell.exepowershell.execmd.execmd.exereg.exeschtasks.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.execmd.exeWindowsExplorer.exepowershell.execmd.exeWinExplorer.exepowershell.exeFirefoxinstaller.exepowershell.exepowershell.exeNortonInstaller.exepowershell.exepowershell.exeEdgeBrowser.exetimeout.execmd.exeWD+UAC.exepowershell.exepowershell.exeEdgeBrowser.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reagentc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftCompatibility Download.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NortonInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinExplorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language realtekaudio.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EdgeBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language realtekaudio.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Firefoxinstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsExplorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinExplorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Firefoxinstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NortonInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EdgeBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WD+UAC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EdgeBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Delays execution with timeout.exe 8 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exepid Process 1080 timeout.exe 3056 timeout.exe 1588 timeout.exe 2556 timeout.exe 1640 timeout.exe 2816 timeout.exe 1620 timeout.exe 3020 timeout.exe -
Modifies registry key 1 TTPs 2 IoCs
-
Processes:
MicrosoftCompatibility Download.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 MicrosoftCompatibility Download.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 MicrosoftCompatibility Download.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 548 schtasks.exe 2480 schtasks.exe 1512 schtasks.exe 1544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tmpA802.tmp.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeNortonInstaller.exeEdgeBrowser.exeFirefoxinstaller.exeWinExplorer.exeWinExplorer.exeFirefoxinstaller.exeNortonInstaller.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exerealtekaudio.exerealtekaudio.exepowershell.exepowershell.exepowershell.exepid Process 2316 tmpA802.tmp.exe 2316 tmpA802.tmp.exe 2316 tmpA802.tmp.exe 1480 powershell.exe 1156 powershell.exe 376 powershell.exe 1688 powershell.exe 2112 powershell.exe 1772 powershell.exe 1144 powershell.exe 1084 powershell.exe 2452 powershell.exe 2264 powershell.exe 1852 powershell.exe 2872 powershell.exe 2828 powershell.exe 1960 powershell.exe 2740 powershell.exe 1132 powershell.exe 848 powershell.exe 2400 powershell.exe 2188 NortonInstaller.exe 396 EdgeBrowser.exe 2684 Firefoxinstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 396 EdgeBrowser.exe 396 EdgeBrowser.exe 2228 WinExplorer.exe 2684 Firefoxinstaller.exe 2684 Firefoxinstaller.exe 2188 NortonInstaller.exe 2188 NortonInstaller.exe 2228 WinExplorer.exe 2228 WinExplorer.exe 2668 WinExplorer.exe 2668 WinExplorer.exe 2668 WinExplorer.exe 2900 Firefoxinstaller.exe 1648 NortonInstaller.exe 1648 NortonInstaller.exe 1648 NortonInstaller.exe 536 powershell.exe 1812 powershell.exe 2752 powershell.exe 1920 powershell.exe 1204 powershell.exe 2940 powershell.exe 2596 powershell.exe 2392 powershell.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 2660 realtekaudio.exe 1648 NortonInstaller.exe 1648 NortonInstaller.exe 1648 NortonInstaller.exe 2316 realtekaudio.exe 2316 realtekaudio.exe 2316 realtekaudio.exe 1592 powershell.exe 2392 powershell.exe 2448 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
tmpA9A8.tmp.exeNortonInstaller.exepid Process 2084 tmpA9A8.tmp.exe 1648 NortonInstaller.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exetmpA802.tmp.exeMicrosoftCompatibility Download.exeNortonInstaller.exeEdgeBrowser.exeFirefoxinstaller.exeWinExplorer.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeWinExplorer.exeFirefoxinstaller.exeNortonInstaller.exepowershell.exerealtekaudio.exepowershell.exerealtekaudio.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeEdgeBrowser.exepowershell.exerealtekaudio.exepowershell.exepowershell.exepowershell.exeEdgeBrowser.exepowershell.exepowershell.exepowershell.exepowershell.exeEdgeBrowser.exedescription pid Process Token: SeDebugPrivilege 2504 f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe Token: SeDebugPrivilege 2316 tmpA802.tmp.exe Token: SeDebugPrivilege 2756 MicrosoftCompatibility Download.exe Token: SeDebugPrivilege 2188 NortonInstaller.exe Token: SeDebugPrivilege 396 EdgeBrowser.exe Token: SeDebugPrivilege 2684 Firefoxinstaller.exe Token: SeDebugPrivilege 2228 WinExplorer.exe Token: SeDebugPrivilege 1156 powershell.exe Token: SeDebugPrivilege 1480 powershell.exe Token: SeDebugPrivilege 376 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 2112 powershell.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 1144 powershell.exe Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 1852 powershell.exe Token: SeDebugPrivilege 2872 powershell.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 848 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeRestorePrivilege 2188 NortonInstaller.exe Token: SeBackupPrivilege 2188 NortonInstaller.exe Token: SeDebugPrivilege 2668 WinExplorer.exe Token: SeDebugPrivilege 2900 Firefoxinstaller.exe Token: SeDebugPrivilege 1648 NortonInstaller.exe Token: SeDebugPrivilege 1648 NortonInstaller.exe Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 2316 realtekaudio.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 2660 realtekaudio.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 1644 EdgeBrowser.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 2428 realtekaudio.exe Token: SeDebugPrivilege 2428 realtekaudio.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 2408 powershell.exe Token: SeDebugPrivilege 1724 EdgeBrowser.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 2176 EdgeBrowser.exe Token: 33 2176 EdgeBrowser.exe Token: SeIncBasePriorityPrivilege 2176 EdgeBrowser.exe Token: 33 2176 EdgeBrowser.exe Token: SeIncBasePriorityPrivilege 2176 EdgeBrowser.exe Token: 33 2176 EdgeBrowser.exe Token: SeIncBasePriorityPrivilege 2176 EdgeBrowser.exe Token: 33 2176 EdgeBrowser.exe Token: SeIncBasePriorityPrivilege 2176 EdgeBrowser.exe Token: 33 2176 EdgeBrowser.exe Token: SeIncBasePriorityPrivilege 2176 EdgeBrowser.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
tmpA9A8.tmp.exepid Process 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
tmpA9A8.tmp.exepid Process 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
tmpA9A8.tmp.exeFirefoxinstaller.exeexplorer.exepid Process 2084 tmpA9A8.tmp.exe 2084 tmpA9A8.tmp.exe 2900 Firefoxinstaller.exe 2900 Firefoxinstaller.exe 1272 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exetmpA802.tmp.exeWD+UAC.exeNortonInstaller.exeEdgeBrowser.exeWinExplorer.exedescription pid Process procid_target PID 2504 wrote to memory of 2316 2504 f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 2316 2504 f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 2316 2504 f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe 30 PID 2504 wrote to memory of 2084 2504 f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe 31 PID 2504 wrote to memory of 2084 2504 f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe 31 PID 2504 wrote to memory of 2084 2504 f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe 31 PID 2504 wrote to memory of 2084 2504 f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2092 2316 tmpA802.tmp.exe 32 PID 2316 wrote to memory of 2092 2316 tmpA802.tmp.exe 32 PID 2316 wrote to memory of 2092 2316 tmpA802.tmp.exe 32 PID 2316 wrote to memory of 2092 2316 tmpA802.tmp.exe 32 PID 2316 wrote to memory of 2756 2316 tmpA802.tmp.exe 33 PID 2316 wrote to memory of 2756 2316 tmpA802.tmp.exe 33 PID 2316 wrote to memory of 2756 2316 tmpA802.tmp.exe 33 PID 2316 wrote to memory of 2756 2316 tmpA802.tmp.exe 33 PID 2316 wrote to memory of 2156 2316 tmpA802.tmp.exe 34 PID 2316 wrote to memory of 2156 2316 tmpA802.tmp.exe 34 PID 2316 wrote to memory of 2156 2316 tmpA802.tmp.exe 34 PID 2316 wrote to memory of 2156 2316 tmpA802.tmp.exe 34 PID 2316 wrote to memory of 2684 2316 tmpA802.tmp.exe 35 PID 2316 wrote to memory of 2684 2316 tmpA802.tmp.exe 35 PID 2316 wrote to memory of 2684 2316 tmpA802.tmp.exe 35 PID 2316 wrote to memory of 2684 2316 tmpA802.tmp.exe 35 PID 2316 wrote to memory of 2684 2316 tmpA802.tmp.exe 35 PID 2316 wrote to memory of 2684 2316 tmpA802.tmp.exe 35 PID 2316 wrote to memory of 2684 2316 tmpA802.tmp.exe 35 PID 2316 wrote to memory of 2188 2316 tmpA802.tmp.exe 36 PID 2316 wrote to memory of 2188 2316 tmpA802.tmp.exe 36 PID 2316 wrote to memory of 2188 2316 tmpA802.tmp.exe 36 PID 2316 wrote to memory of 2188 2316 tmpA802.tmp.exe 36 PID 2316 wrote to memory of 2188 2316 tmpA802.tmp.exe 36 PID 2316 wrote to memory of 2188 2316 tmpA802.tmp.exe 36 PID 2316 wrote to memory of 2188 2316 tmpA802.tmp.exe 36 PID 2316 wrote to memory of 2228 2316 tmpA802.tmp.exe 37 PID 2316 wrote to memory of 2228 2316 tmpA802.tmp.exe 37 PID 2316 wrote to memory of 2228 2316 tmpA802.tmp.exe 37 PID 2316 wrote to memory of 2228 2316 tmpA802.tmp.exe 37 PID 2316 wrote to memory of 396 2316 tmpA802.tmp.exe 38 PID 2316 wrote to memory of 396 2316 tmpA802.tmp.exe 38 PID 2316 wrote to memory of 396 2316 tmpA802.tmp.exe 38 PID 2316 wrote to memory of 396 2316 tmpA802.tmp.exe 38 PID 2092 wrote to memory of 1928 2092 WD+UAC.exe 39 PID 2092 wrote to memory of 1928 2092 WD+UAC.exe 39 PID 2092 wrote to memory of 1928 2092 WD+UAC.exe 39 PID 2092 wrote to memory of 1928 2092 WD+UAC.exe 39 PID 2188 wrote to memory of 2112 2188 NortonInstaller.exe 40 PID 2188 wrote to memory of 2112 2188 NortonInstaller.exe 40 PID 2188 wrote to memory of 2112 2188 NortonInstaller.exe 40 PID 2188 wrote to memory of 2112 2188 NortonInstaller.exe 40 PID 2188 wrote to memory of 2112 2188 NortonInstaller.exe 40 PID 2188 wrote to memory of 2112 2188 NortonInstaller.exe 40 PID 2188 wrote to memory of 2112 2188 NortonInstaller.exe 40 PID 396 wrote to memory of 1156 396 EdgeBrowser.exe 42 PID 396 wrote to memory of 1156 396 EdgeBrowser.exe 42 PID 396 wrote to memory of 1156 396 EdgeBrowser.exe 42 PID 396 wrote to memory of 1156 396 EdgeBrowser.exe 42 PID 2188 wrote to memory of 1688 2188 NortonInstaller.exe 44 PID 2188 wrote to memory of 1688 2188 NortonInstaller.exe 44 PID 2188 wrote to memory of 1688 2188 NortonInstaller.exe 44 PID 2188 wrote to memory of 1688 2188 NortonInstaller.exe 44 PID 2188 wrote to memory of 1688 2188 NortonInstaller.exe 44 PID 2188 wrote to memory of 1688 2188 NortonInstaller.exe 44 PID 2188 wrote to memory of 1688 2188 NortonInstaller.exe 44 PID 2228 wrote to memory of 376 2228 WinExplorer.exe 46 -
System policy modification 1 TTPs 1 IoCs
Processes:
WD+UAC.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" WD+UAC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f1fa7d91c9d5c31b8dcb25fa73a1fad3_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\tmpA802.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA802.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\Documents\WD+UAC.exe"C:\Users\Admin\Documents\WD+UAC.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 6204⤵
- Loads dropped DLL
- Program crash
PID:1928
-
-
-
C:\Users\Admin\Documents\MicrosoftCompatibility Download.exe"C:\Users\Admin\Documents\MicrosoftCompatibility Download.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 16924⤵
- Loads dropped DLL
- Program crash
PID:1904
-
-
-
C:\Users\Admin\Documents\EasyAASM.exe"C:\Users\Admin\Documents\EasyAASM.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
PID:2156 -
C:\Windows\SysWOW64\reagentc.exereagentc.exe /disable4⤵
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension exe4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
C:\Users\Admin\AppData\Roaming\realtekaudio.exe"C:\Users\Admin\AppData\Roaming\realtekaudio.exe"4⤵
- Modifies WinLogon for persistence
- Windows security bypass
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\realtekaudio.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\realtekaudio.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\realtekaudio.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\realtekaudio.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 15⤵
- System Location Discovery: System Language Discovery
PID:3064 -
C:\Windows\SysWOW64\timeout.exetimeout 16⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1588
-
-
-
C:\Users\Admin\AppData\Roaming\realtekaudio.exe"C:\Users\Admin\AppData\Roaming\realtekaudio.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2660 -s 17765⤵
- Loads dropped DLL
- Program crash
PID:612
-
-
-
C:\Users\Admin\AppData\Roaming\realtekaudio.exeC:\Users\Admin\AppData\Roaming\realtekaudio.exe4⤵
- Modifies WinLogon for persistence
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\realtekaudio.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\realtekaudio.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\realtekaudio.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\realtekaudio.exe" -Force5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 15⤵
- System Location Discovery: System Language Discovery
PID:2216 -
C:\Windows\SysWOW64\timeout.exetimeout 16⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2556
-
-
-
C:\Users\Admin\AppData\Roaming\realtekaudio.exe"C:\Users\Admin\AppData\Roaming\realtekaudio.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1636
-
-
-
-
C:\Users\Admin\Documents\Firefoxinstaller.exe"C:\Users\Admin\Documents\Firefoxinstaller.exe"3⤵
- Modifies WinLogon for persistence
- Windows security bypass
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Firefoxinstaller.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Firefoxinstaller.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Firefoxinstaller.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\Firefoxinstaller.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵PID:1800
-
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3020
-
-
-
C:\Users\Admin\Documents\Firefoxinstaller.exe"C:\Users\Admin\Documents\Firefoxinstaller.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:2948 -
C:\Users\Admin\Documents\Firefoxinstaller.exe"C:\Users\Admin\Documents\Firefoxinstaller.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2900
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 6964⤵
- Loads dropped DLL
- Program crash
PID:1608
-
-
-
C:\Users\Admin\Documents\NortonInstaller.exe"C:\Users\Admin\Documents\NortonInstaller.exe"3⤵
- Modifies WinLogon for persistence
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NortonInstaller.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NortonInstaller.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\NortonInstaller.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\NortonInstaller.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵
- System Location Discovery: System Language Discovery
PID:2440 -
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:1620
-
-
-
C:\Users\Admin\Documents\NortonInstaller.exe"C:\Users\Admin\Documents\NortonInstaller.exe"4⤵
- Executes dropped EXE
PID:3064
-
-
C:\Users\Admin\Documents\NortonInstaller.exe"C:\Users\Admin\Documents\NortonInstaller.exe"4⤵
- Executes dropped EXE
PID:908
-
-
C:\Users\Admin\Documents\NortonInstaller.exe"C:\Users\Admin\Documents\NortonInstaller.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC504.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:548
-
-
-
-
C:\Users\Admin\Documents\WinExplorer.exe"C:\Users\Admin\Documents\WinExplorer.exe"3⤵
- Modifies WinLogon for persistence
- Windows security bypass
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinExplorer.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:376
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinExplorer.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinExplorer.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\WinExplorer.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:548
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵PID:2564
-
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3056
-
-
-
C:\Users\Admin\Documents\WinExplorer.exe"C:\Users\Admin\Documents\WinExplorer.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668 -
C:\Users\Admin\Documents\WindowsExplorer.exe"C:\Users\Admin\Documents\WindowsExplorer.exe"5⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Modifies WinLogon
- System Location Discovery: System Language Discovery
PID:1132 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f6⤵
- System Location Discovery: System Language Discovery
PID:2688 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f7⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 27⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1056
-
-
C:\explorer\explorer.exe"C:\explorer\explorer.exe"7⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- Modifies WinLogon
- Suspicious use of SetWindowsHookEx
PID:1272 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f8⤵
- System Location Discovery: System Language Discovery
PID:2284 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f9⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2732
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2228 -s 6924⤵
- Loads dropped DLL
- Program crash
PID:2776
-
-
-
C:\Users\Admin\Documents\EdgeBrowser.exe"C:\Users\Admin\Documents\EdgeBrowser.exe"3⤵
- Modifies WinLogon for persistence
- Windows security bypass
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\EdgeBrowser.exe" -Force4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵
- System Location Discovery: System Language Discovery
PID:2468 -
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:1080
-
-
-
C:\Users\Admin\Documents\EdgeBrowser.exe"C:\Users\Admin\Documents\EdgeBrowser.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:556 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F5⤵PID:2256
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\Documents\EdgeBrowser.exe" /sc minute /mo 15⤵
- Scheduled Task/Job: Scheduled Task
PID:2480
-
-
C:\Users\Admin\EdgeBrowser.exe"C:\Users\Admin\EdgeBrowser.exe"5⤵
- Modifies WinLogon for persistence
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1644 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe" -Force6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe" -Force6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe" -Force6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\EdgeBrowser.exe" -Force6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 16⤵
- System Location Discovery: System Language Discovery
PID:2564 -
C:\Windows\SysWOW64\timeout.exetimeout 17⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1640
-
-
-
C:\Users\Admin\EdgeBrowser.exe"C:\Users\Admin\EdgeBrowser.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2176 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F7⤵
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\EdgeBrowser.exe" /sc minute /mo 17⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1512
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 7726⤵
- Loads dropped DLL
- Program crash
PID:1156
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 6964⤵
- Loads dropped DLL
- Program crash
PID:2772
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA9A8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA9A8.tmp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2084
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "671490364766127421996658859-20010134781108076657-1574097685-1507931068323077266"1⤵PID:1080
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "318228905-319739204-837794658-2089991296-1088891503-200382978-15504890511985903123"1⤵PID:2732
-
C:\Windows\system32\taskeng.exetaskeng.exe {59B54FD9-7817-4F47-A371-59EE67808F7F} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵PID:2240
-
C:\Users\Admin\Documents\EdgeBrowser.exeC:\Users\Admin\Documents\EdgeBrowser.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EdgeBrowser.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\EdgeBrowser.exe" -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 13⤵
- System Location Discovery: System Language Discovery
PID:2768 -
C:\Windows\SysWOW64\timeout.exetimeout 14⤵
- Delays execution with timeout.exe
PID:2816
-
-
-
C:\Users\Admin\Documents\EdgeBrowser.exe"C:\Users\Admin\Documents\EdgeBrowser.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1912 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F4⤵
- System Location Discovery: System Language Discovery
PID:1624
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\Documents\EdgeBrowser.exe" /sc minute /mo 14⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1544
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 9323⤵
- Loads dropped DLL
- Program crash
PID:1552
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
2Winlogon Helper DLL
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
2Winlogon Helper DLL
2Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify Tools
4Modify Registry
11Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127B
MD580b32b79bf519fce07cdf7b8b7881067
SHA12fe368e8f5855ef5f08c46f389bf3b5482ace60b
SHA2568ed98d8b82c482aaa79a8ea2f1aaea676c5641d69f2478ba7f241e990d5d99b1
SHA512dc7b986bd5de842d8beb315dea77a424194701b6272cac884dd31cd04586879fa93f3d1f44ec9ca01625b31115b00a2b5fe5028baef7d9ab277881653cab116e
-
Filesize
1.3MB
MD511ee7471fc15a11b25135052aa282602
SHA1bacf067665074dddd07b74c0ff44e27d549e6866
SHA2567c85333ea420f466a6d3113f5ded4c3cadc8ba4d9ae92fe2f53d475543c8c87b
SHA512391087e5eefd09f8013824ffdb7b2d5c27c41e259b56e19dbde061862276125dd6998468b71007503edad28e9d7cb5e88b15b9977a666a00194c3a6063e152d7
-
Filesize
479KB
MD5ba9409e272ccd7bb5a43e9d28f1b7440
SHA12dd25abd0c6e55e05f596671c839ed035e00e61d
SHA25673b7fea4754e8be18812adc0ddd7b3c3c8c3797a889cc801cc94c7195027aa11
SHA51289a1e4e77465c965cfe9c1ab2983d601506469cafbebc327daeee52fefd319a4f988af375e932060a3debab5fea7ad7830ec8b0453daa08f7320358c54472bc9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a81b33ec9ee622035ec43138141eebca
SHA1ac960dffb8f3bef359fa4a463c686e0c0d153b25
SHA256a248ddb361204ed18808c2493c7cf9e40b5e98915b166c3b5d83ba878b63d6d6
SHA5125cd42ad23e5e4d37cabd50c38ee18856edc9cf313a36cbc30f5b0dbe033361d744400bb713b3e561eacd5a98a772537287531229edd8909a302ed0bf15c08d76
-
Filesize
1.1MB
MD5b117965f227519eb5c8d6e86bc2dd2a4
SHA1e1d80bd0958b69cc73eaf1ee26aa816f795aad63
SHA256f8cfedc4ecdfa6a3e14f46968b5a8e6797a448b0d30f12015cd721121470fcfd
SHA512728252062ff056079c811cfd42c52971b55e96771ecbd911c49f01c94927a1259ab96c2079e78aced2cae737302401889a3fda52c91d0eccc3719f24d17c177f
-
Filesize
315KB
MD54807d6b3bc3740ed58861f208470d076
SHA15efe5de43d28aeaa24c7065ce7113fd0c96f2539
SHA256133a86c10b14d53d0807901d3cd477b0e1f62b9351707fe82ded7fe19c1f7689
SHA512e1494471bc8bf182b694907714043cc39d7e4003ccfd56d1fc41c3d15071bf2cc4347858afacff174849be30b32aab828f91d13f3dd58629e0f560918bca6475
-
Filesize
1.3MB
MD5824438344c636fdd81ff2e0d02577912
SHA1ae288a2cc5bd0cce01615d8d568031c3e84902e2
SHA256eaba5f0fb075665dc6568f05f66a271b0a03046da739d41de5920d78c40deb65
SHA51209f1903c6244af5f191e64e9ff6025af6a1c752096b48d43094e5eb6f92c00a77381b49dd6d0d57fc995d4bc4a8375f0ef13d2a9cbc823e3d91b6b9f418b568b
-
Filesize
1.5MB
MD570d3bb5c6ca4166d190ad265b14f117e
SHA195497e892ee875ef226edf3db059121c2c5284ed
SHA2567d8f13128ef978852b8a1446bba4f9c9dea53cbcd1fcedc08b2054cbe8b0e5d9
SHA5120abff26122a137960f1d4564828b1456d0bdff68c87d120c3514cc2c819038d0c6c34398f67377898058b6e8d08f4676393831c413d80181786e459ef4d01720
-
Filesize
29KB
MD5cc4dacf8520e38549ad23aaeedf67027
SHA12583bf30caee94ea804201c65d55d6e4df7f643f
SHA256671d6806eb42b720d6fd9aa0e19c14918bb79204db90b5db1fbdf67ee87c253f
SHA5124e8ad8b28d596c9844d5255e9f25f3e9999433e8804e1eb2af2bf3a1aba2742c1a4df500b460c5837f596f41f0d3f05686c5d817de6b294edbae1a652c63725a
-
Filesize
2.1MB
MD5d2fe1a2f73303d37c178250add341b97
SHA1e341e8adaec629d299101bbf1b9a3ca2bfaf7417
SHA25626742bef88539fcb6beb9753293a4fef4044663cfcb0a799e989194fcdfd3456
SHA5120c685c265ed28f7655bf27c1a5c1f735670df40ae6e4b835bac3cc62b63b8fe54af82ab0941ca988b1c3220e740c0b2508103a1736b72a79a27ea17bf9a1bc81
-
Filesize
97KB
MD5a77ff55010a30b7bda46c35f74c160ea
SHA12be0031a06e02ce9a16ffd59747e793314759167
SHA2567a2b062cfbd490970999dff5b19a25b0600d6ada1cf1271066dcf335d74dee30
SHA512fdd0e51697aa2bcea5ae6939493cc5360794f96429e08d194ac1b72b689221da047bae8be0f698654b42e23f5381b102b0854e1cece20557df93db1c596eed02
-
Filesize
1.0MB
MD53830fb01bdf4b41e2e9551d422caf795
SHA1d63a892fc41d2be82de8d02a04b906a8595dcac9
SHA2566c07127df2ebac66a59a3bc4157a891def20b61d87cf2d206353025893d01422
SHA5125f2c54bd05b2fe4109b66e3721a19cd533899c3c694ca3a51422cb5d4015d536b96d0e16ea1f5ed8a43dc6d3e690a1702351034f3a68765d6dc6b16983c19886
-
Filesize
92KB
MD501ccde20287004986c0f29ff0df2e3b1
SHA118f9831e3246a08f000b0f4d6f009f2294c7c652
SHA256862e652677b7a597b24efc1bdb16030ed8512a8e262050a4b40a829b58855860
SHA512785545dcb74ca29b405261931be0464e65aadc84ebf51e7ad62af709b3867c3a706c9b4efc1e7f922e90c301ff0944feb2dbe6a790db7ac0ba4215b75fde86ee