Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 05:13
Static task
static1
Behavioral task
behavioral1
Sample
f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe
-
Size
2.8MB
-
MD5
f7a46b53afa7814e739d59fcdbd527fc
-
SHA1
b1d3158156a63d3981c3d49c33bb94ef899611d6
-
SHA256
c4d9d25dedcb02acf6eae98dec3fae4e53585ef8486d755f2b77740dd7ba7797
-
SHA512
0bb5d13d55fd27f1feb8c055118ba43fa0a611a2512abafbaceba0d2d3c0e5e9a45520d2f8093070589df422721f568fcc6b59fc2c994288ab5d2ec898b6b5da
-
SSDEEP
49152:Kkqgee3wKnRhpv83eiLG36HlHVQZTpzRcxen5+saw9FF9+4eIDTeWY5g:LeegihkpzHlHoFRcgn/B3P+eeW
Malware Config
Extracted
orcus
18.221.17.220:1604
1141a9276f324b1f8a2d4f8f2fec0ac5
-
autostart_method
Registry
-
enable_keylogger
false
-
install_path
%temp%\drivers\ac2ftsdgj8m5ms5.exe
-
reconnect_delay
10000
-
registry_keyname
steam
-
taskscheduler_taskname
steam
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcurs Rat Executable 6 IoCs
Processes:
resource yara_rule behavioral1/memory/840-142-0x0000000000400000-0x00000000004E8000-memory.dmp orcus behavioral1/memory/840-141-0x0000000000400000-0x00000000004E8000-memory.dmp orcus behavioral1/memory/840-139-0x0000000000400000-0x00000000004E8000-memory.dmp orcus behavioral1/memory/840-136-0x0000000000400000-0x00000000004E8000-memory.dmp orcus behavioral1/memory/840-134-0x0000000000400000-0x00000000004E8000-memory.dmp orcus behavioral1/memory/2072-358-0x0000000001000000-0x00000000010E8000-memory.dmp orcus -
Executes dropped EXE 38 IoCs
Processes:
tmp.exesvhost.exeProcessHacker.exesvchost.exesvchost.exeProcessHacker.exesvhost.exesvhost.exesvñhost.exesvñhost.exesvñhost.exetmp.exesvñhost.exesvchost.exetmp.exeProcessHacker.exesvhost.exesvñhost.exeProcessHacker.exesvñhost.exesvchost.exesvhost.exesvñhost.exetmp.exeProcessHacker.exesvñhost.exesvchost.exesvhost.exetmp.exesvñhost.exesvchost.exeProcessHacker.exesvñhost.exesvhost.exetmp.exesvñhost.exetmp.exesvñhost.exepid process 3044 tmp.exe 2348 svhost.exe 2720 ProcessHacker.exe 2872 svchost.exe 2924 svchost.exe 3000 ProcessHacker.exe 2900 svhost.exe 2896 svhost.exe 2712 svñhost.exe 2844 svñhost.exe 840 svñhost.exe 3020 tmp.exe 2796 svñhost.exe 752 svchost.exe 2832 tmp.exe 1784 ProcessHacker.exe 2496 svhost.exe 1660 svñhost.exe 1228 ProcessHacker.exe 1712 svñhost.exe 760 svchost.exe 2764 svhost.exe 2708 svñhost.exe 2028 tmp.exe 1756 ProcessHacker.exe 1316 svñhost.exe 1644 svchost.exe 2260 svhost.exe 2412 tmp.exe 2700 svñhost.exe 888 svchost.exe 2416 ProcessHacker.exe 2580 svñhost.exe 1368 svhost.exe 2072 tmp.exe 1740 svñhost.exe 1292 tmp.exe 492 svñhost.exe -
Loads dropped DLL 61 IoCs
Processes:
f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exetmp.exesvhost.exesvchost.exesvchost.exesvñhost.exesvñhost.exetmp.exesvchost.exetmp.exesvchost.exesvñhost.exesvñhost.exetmp.exesvchost.exesvñhost.exetmp.exesvchost.exesvñhost.exepid process 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe 3044 tmp.exe 3044 tmp.exe 3044 tmp.exe 2348 svhost.exe 2348 svhost.exe 2348 svhost.exe 2872 svchost.exe 2924 svchost.exe 3044 tmp.exe 3044 tmp.exe 2348 svhost.exe 2348 svhost.exe 2844 svñhost.exe 2712 svñhost.exe 2844 svñhost.exe 2844 svñhost.exe 2844 svñhost.exe 2712 svñhost.exe 2712 svñhost.exe 2712 svñhost.exe 3020 tmp.exe 3020 tmp.exe 3020 tmp.exe 3020 tmp.exe 3020 tmp.exe 752 svchost.exe 2832 tmp.exe 2832 tmp.exe 2832 tmp.exe 2832 tmp.exe 2832 tmp.exe 760 svchost.exe 1712 svñhost.exe 1660 svñhost.exe 1712 svñhost.exe 1712 svñhost.exe 1712 svñhost.exe 2028 tmp.exe 2028 tmp.exe 2028 tmp.exe 2028 tmp.exe 2028 tmp.exe 1644 svchost.exe 1660 svñhost.exe 1660 svñhost.exe 1316 svñhost.exe 1660 svñhost.exe 2412 tmp.exe 2412 tmp.exe 2412 tmp.exe 2412 tmp.exe 2412 tmp.exe 888 svchost.exe 1316 svñhost.exe 1316 svñhost.exe 2580 svñhost.exe 2580 svñhost.exe 2580 svñhost.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 13 IoCs
Processes:
f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exesvchost.exesvchost.exesvñhost.exesvñhost.exesvchost.exesvchost.exesvñhost.exesvchost.exesvñhost.exesvchost.exesvñhost.exesvñhost.exedescription pid process target process PID 1820 set thread context of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 2924 set thread context of 2900 2924 svchost.exe svhost.exe PID 2872 set thread context of 2896 2872 svchost.exe svhost.exe PID 2844 set thread context of 840 2844 svñhost.exe svñhost.exe PID 2712 set thread context of 2796 2712 svñhost.exe svñhost.exe PID 752 set thread context of 2496 752 svchost.exe svhost.exe PID 760 set thread context of 2764 760 svchost.exe svhost.exe PID 1712 set thread context of 2708 1712 svñhost.exe svñhost.exe PID 1644 set thread context of 2260 1644 svchost.exe svhost.exe PID 1660 set thread context of 2700 1660 svñhost.exe svñhost.exe PID 888 set thread context of 1368 888 svchost.exe svhost.exe PID 1316 set thread context of 1740 1316 svñhost.exe svñhost.exe PID 2580 set thread context of 492 2580 svñhost.exe svñhost.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 6 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
cmd.execmd.execmd.execmd.execmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 61 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svchost.execmd.exetmp.execmd.execmd.exesvchost.exereg.exesvñhost.execmd.execmd.exesvhost.execmd.execmd.execmd.exesvhost.exesvñhost.exereg.exetmp.exesvchost.exereg.exesvhost.exesvñhost.execmd.execmd.exesvchost.execmd.execmd.exesvñhost.exesvhost.exef7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.execmd.exesvhost.execmd.exetmp.execmd.execmd.exesvhost.execmd.exesvñhost.exetmp.exereg.exetmp.execmd.execmd.exereg.exesvchost.exesvñhost.exesvñhost.exesvñhost.exesvchost.execmd.execmd.exesvñhost.execmd.exereg.execmd.exesvñhost.execmd.exesvhost.exesvñhost.exesvñhost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svñhost.exe -
Processes:
ProcessHacker.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 ProcessHacker.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 ProcessHacker.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 ProcessHacker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 ProcessHacker.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 ProcessHacker.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 ProcessHacker.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 ProcessHacker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 ProcessHacker.exe -
NTFS ADS 6 IoCs
Processes:
cmd.execmd.execmd.execmd.execmd.execmd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exesvchost.exesvchost.exeProcessHacker.exesvñhost.exesvñhost.exesvchost.exesvñhost.exesvñhost.exesvchost.exesvchost.exesvñhost.exesvchost.exesvñhost.exepid process 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe 2924 svchost.exe 2872 svchost.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 2712 svñhost.exe 2844 svñhost.exe 2844 svñhost.exe 2712 svñhost.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 752 svchost.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 1660 svñhost.exe 1712 svñhost.exe 760 svchost.exe 1712 svñhost.exe 1660 svñhost.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 1644 svchost.exe 1316 svñhost.exe 1316 svñhost.exe 888 svchost.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 2580 svñhost.exe 2580 svñhost.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
ProcessHacker.exepid process 3000 ProcessHacker.exe -
Suspicious use of AdjustPrivilegeToken 61 IoCs
Processes:
f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exeProcessHacker.exesvchost.exesvchost.exeProcessHacker.exesvñhost.exesvñhost.exeProcessHacker.exesvchost.exesvñhost.exeProcessHacker.exesvñhost.exesvchost.exeProcessHacker.exesvchost.exesvñhost.exesvchost.exeProcessHacker.exesvñhost.exedescription pid process Token: SeDebugPrivilege 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe Token: SeDebugPrivilege 2720 ProcessHacker.exe Token: SeIncBasePriorityPrivilege 2720 ProcessHacker.exe Token: 33 2720 ProcessHacker.exe Token: SeLoadDriverPrivilege 2720 ProcessHacker.exe Token: SeProfSingleProcessPrivilege 2720 ProcessHacker.exe Token: SeRestorePrivilege 2720 ProcessHacker.exe Token: SeShutdownPrivilege 2720 ProcessHacker.exe Token: SeTakeOwnershipPrivilege 2720 ProcessHacker.exe Token: SeDebugPrivilege 2924 svchost.exe Token: SeDebugPrivilege 2872 svchost.exe Token: SeDebugPrivilege 3000 ProcessHacker.exe Token: SeIncBasePriorityPrivilege 3000 ProcessHacker.exe Token: 33 3000 ProcessHacker.exe Token: SeLoadDriverPrivilege 3000 ProcessHacker.exe Token: SeProfSingleProcessPrivilege 3000 ProcessHacker.exe Token: SeRestorePrivilege 3000 ProcessHacker.exe Token: SeShutdownPrivilege 3000 ProcessHacker.exe Token: SeTakeOwnershipPrivilege 3000 ProcessHacker.exe Token: SeDebugPrivilege 2712 svñhost.exe Token: SeDebugPrivilege 2844 svñhost.exe Token: SeDebugPrivilege 1784 ProcessHacker.exe Token: SeIncBasePriorityPrivilege 1784 ProcessHacker.exe Token: 33 1784 ProcessHacker.exe Token: SeLoadDriverPrivilege 1784 ProcessHacker.exe Token: SeProfSingleProcessPrivilege 1784 ProcessHacker.exe Token: SeRestorePrivilege 1784 ProcessHacker.exe Token: SeShutdownPrivilege 1784 ProcessHacker.exe Token: SeTakeOwnershipPrivilege 1784 ProcessHacker.exe Token: SeDebugPrivilege 752 svchost.exe Token: SeDebugPrivilege 1660 svñhost.exe Token: SeDebugPrivilege 1228 ProcessHacker.exe Token: SeIncBasePriorityPrivilege 1228 ProcessHacker.exe Token: 33 1228 ProcessHacker.exe Token: SeLoadDriverPrivilege 1228 ProcessHacker.exe Token: SeProfSingleProcessPrivilege 1228 ProcessHacker.exe Token: SeRestorePrivilege 1228 ProcessHacker.exe Token: SeShutdownPrivilege 1228 ProcessHacker.exe Token: SeTakeOwnershipPrivilege 1228 ProcessHacker.exe Token: SeDebugPrivilege 1712 svñhost.exe Token: SeDebugPrivilege 760 svchost.exe Token: SeDebugPrivilege 1756 ProcessHacker.exe Token: SeIncBasePriorityPrivilege 1756 ProcessHacker.exe Token: 33 1756 ProcessHacker.exe Token: SeLoadDriverPrivilege 1756 ProcessHacker.exe Token: SeProfSingleProcessPrivilege 1756 ProcessHacker.exe Token: SeRestorePrivilege 1756 ProcessHacker.exe Token: SeShutdownPrivilege 1756 ProcessHacker.exe Token: SeTakeOwnershipPrivilege 1756 ProcessHacker.exe Token: SeDebugPrivilege 1644 svchost.exe Token: SeDebugPrivilege 1316 svñhost.exe Token: SeDebugPrivilege 888 svchost.exe Token: SeDebugPrivilege 2416 ProcessHacker.exe Token: SeIncBasePriorityPrivilege 2416 ProcessHacker.exe Token: 33 2416 ProcessHacker.exe Token: SeLoadDriverPrivilege 2416 ProcessHacker.exe Token: SeProfSingleProcessPrivilege 2416 ProcessHacker.exe Token: SeRestorePrivilege 2416 ProcessHacker.exe Token: SeShutdownPrivilege 2416 ProcessHacker.exe Token: SeTakeOwnershipPrivilege 2416 ProcessHacker.exe Token: SeDebugPrivilege 2580 svñhost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
ProcessHacker.exepid process 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
ProcessHacker.exepid process 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe 3000 ProcessHacker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exetmp.exesvhost.exesvchost.exesvchost.exesvñhost.exesvñhost.exedescription pid process target process PID 1820 wrote to memory of 3044 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe tmp.exe PID 1820 wrote to memory of 3044 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe tmp.exe PID 1820 wrote to memory of 3044 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe tmp.exe PID 1820 wrote to memory of 3044 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe tmp.exe PID 1820 wrote to memory of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 1820 wrote to memory of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 1820 wrote to memory of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 1820 wrote to memory of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 1820 wrote to memory of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 1820 wrote to memory of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 1820 wrote to memory of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 1820 wrote to memory of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 1820 wrote to memory of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 1820 wrote to memory of 2348 1820 f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe svhost.exe PID 3044 wrote to memory of 2720 3044 tmp.exe ProcessHacker.exe PID 3044 wrote to memory of 2720 3044 tmp.exe ProcessHacker.exe PID 3044 wrote to memory of 2720 3044 tmp.exe ProcessHacker.exe PID 3044 wrote to memory of 2720 3044 tmp.exe ProcessHacker.exe PID 3044 wrote to memory of 2872 3044 tmp.exe svchost.exe PID 3044 wrote to memory of 2872 3044 tmp.exe svchost.exe PID 3044 wrote to memory of 2872 3044 tmp.exe svchost.exe PID 3044 wrote to memory of 2872 3044 tmp.exe svchost.exe PID 2348 wrote to memory of 3000 2348 svhost.exe ProcessHacker.exe PID 2348 wrote to memory of 3000 2348 svhost.exe ProcessHacker.exe PID 2348 wrote to memory of 3000 2348 svhost.exe ProcessHacker.exe PID 2348 wrote to memory of 3000 2348 svhost.exe ProcessHacker.exe PID 2348 wrote to memory of 2924 2348 svhost.exe svchost.exe PID 2348 wrote to memory of 2924 2348 svhost.exe svchost.exe PID 2348 wrote to memory of 2924 2348 svhost.exe svchost.exe PID 2348 wrote to memory of 2924 2348 svhost.exe svchost.exe PID 2872 wrote to memory of 2896 2872 svchost.exe svhost.exe PID 2872 wrote to memory of 2896 2872 svchost.exe svhost.exe PID 2872 wrote to memory of 2896 2872 svchost.exe svhost.exe PID 2872 wrote to memory of 2896 2872 svchost.exe svhost.exe PID 2924 wrote to memory of 2900 2924 svchost.exe svhost.exe PID 2924 wrote to memory of 2900 2924 svchost.exe svhost.exe PID 2924 wrote to memory of 2900 2924 svchost.exe svhost.exe PID 2924 wrote to memory of 2900 2924 svchost.exe svhost.exe PID 2924 wrote to memory of 2900 2924 svchost.exe svhost.exe PID 2924 wrote to memory of 2900 2924 svchost.exe svhost.exe PID 2924 wrote to memory of 2900 2924 svchost.exe svhost.exe PID 2924 wrote to memory of 2900 2924 svchost.exe svhost.exe PID 2924 wrote to memory of 2900 2924 svchost.exe svhost.exe PID 2924 wrote to memory of 2900 2924 svchost.exe svhost.exe PID 2872 wrote to memory of 2896 2872 svchost.exe svhost.exe PID 2872 wrote to memory of 2896 2872 svchost.exe svhost.exe PID 2872 wrote to memory of 2896 2872 svchost.exe svhost.exe PID 2872 wrote to memory of 2896 2872 svchost.exe svhost.exe PID 2872 wrote to memory of 2896 2872 svchost.exe svhost.exe PID 2872 wrote to memory of 2896 2872 svchost.exe svhost.exe PID 3044 wrote to memory of 2712 3044 tmp.exe svñhost.exe PID 3044 wrote to memory of 2712 3044 tmp.exe svñhost.exe PID 3044 wrote to memory of 2712 3044 tmp.exe svñhost.exe PID 3044 wrote to memory of 2712 3044 tmp.exe svñhost.exe PID 2348 wrote to memory of 2844 2348 svhost.exe svñhost.exe PID 2348 wrote to memory of 2844 2348 svhost.exe svñhost.exe PID 2348 wrote to memory of 2844 2348 svhost.exe svñhost.exe PID 2348 wrote to memory of 2844 2348 svhost.exe svñhost.exe PID 2844 wrote to memory of 2828 2844 svñhost.exe cmd.exe PID 2844 wrote to memory of 2828 2844 svñhost.exe cmd.exe PID 2844 wrote to memory of 2828 2844 svñhost.exe cmd.exe PID 2844 wrote to memory of 2828 2844 svñhost.exe cmd.exe PID 2712 wrote to memory of 1760 2712 svñhost.exe cmd.exe PID 2712 wrote to memory of 1760 2712 svñhost.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7a46b53afa7814e739d59fcdbd527fc_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2896
-
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:\Users\Admin\AppData\Local\Temp\svñhost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/svñhost.exe" "%appdata%\Microsoft\MsDrvOp.exe" /Y4⤵
- System Location Discovery: System Language Discovery
PID:1760
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%appdata%\Microsoft\MsDrvOp.exe.lnk" /f4⤵
- System Location Discovery: System Language Discovery
PID:2436 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe.lnk" /f5⤵
- System Location Discovery: System Language Discovery
PID:1428
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\Microsoft\MsDrvOp.exe:Zone.Identifier4⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2376
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ren "%appdata%\Microsoft\MsDrvOp.exe.jpg" MsDrvOp.exe4⤵
- System Location Discovery: System Language Discovery
PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:\Users\Admin\AppData\Local\Temp\svñhost.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/svñhost.exe" "%appdata%\Microsoft\MsDrvOp.exe" /Y6⤵
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%appdata%\Microsoft\MsDrvOp.exe.lnk" /f6⤵
- System Location Discovery: System Language Discovery
PID:2884 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe.lnk" /f7⤵
- System Location Discovery: System Language Discovery
PID:492
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\Microsoft\MsDrvOp.exe:Zone.Identifier6⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2816
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ren "%appdata%\Microsoft\MsDrvOp.exe.jpg" MsDrvOp.exe6⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2260
-
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:\Users\Admin\AppData\Local\Temp\svñhost.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/svñhost.exe" "%appdata%\Microsoft\MsDrvOp.exe" /Y8⤵
- System Location Discovery: System Language Discovery
PID:1912
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%appdata%\Microsoft\MsDrvOp.exe.lnk" /f8⤵
- System Location Discovery: System Language Discovery
PID:1732 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe.lnk" /f9⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\Microsoft\MsDrvOp.exe:Zone.Identifier8⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ren "%appdata%\Microsoft\MsDrvOp.exe.jpg" MsDrvOp.exe8⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"8⤵
- Executes dropped EXE
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:/Users/Admin/AppData/Local/Temp/svñhost.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1740
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:/Users/Admin/AppData/Local/Temp/svñhost.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2708
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:/Users/Admin/AppData/Local/Temp/svñhost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2796
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:\Users\Admin\AppData\Local\Temp\svñhost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/svñhost.exe" "%appdata%\Microsoft\MsDrvOp.exe" /Y4⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%appdata%\Microsoft\MsDrvOp.exe.lnk" /f4⤵
- System Location Discovery: System Language Discovery
PID:2256 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe.lnk" /f5⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\Microsoft\MsDrvOp.exe:Zone.Identifier4⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2420
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ren "%appdata%\Microsoft\MsDrvOp.exe.jpg" MsDrvOp.exe4⤵
- System Location Discovery: System Language Discovery
PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2496
-
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:\Users\Admin\AppData\Local\Temp\svñhost.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/svñhost.exe" "%appdata%\Microsoft\MsDrvOp.exe" /Y6⤵
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%appdata%\Microsoft\MsDrvOp.exe.lnk" /f6⤵
- System Location Discovery: System Language Discovery
PID:1800 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe.lnk" /f7⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\Microsoft\MsDrvOp.exe:Zone.Identifier6⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:3068
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ren "%appdata%\Microsoft\MsDrvOp.exe.jpg" MsDrvOp.exe6⤵
- System Location Discovery: System Language Discovery
PID:828
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"C:\Users\Admin\AppData\Local\Temp\ProcessHacker.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1368
-
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:\Users\Admin\AppData\Local\Temp\svñhost.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:/Users/Admin/AppData/Local/Temp/svñhost.exe" "%appdata%\Microsoft\MsDrvOp.exe" /Y8⤵
- System Location Discovery: System Language Discovery
PID:2388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%appdata%\Microsoft\MsDrvOp.exe.lnk" /f8⤵
- System Location Discovery: System Language Discovery
PID:2068 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\MsDrvOp.exe.lnk" /f9⤵
- System Location Discovery: System Language Discovery
PID:2212
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %appdata%\Microsoft\MsDrvOp.exe:Zone.Identifier8⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ren "%appdata%\Microsoft\MsDrvOp.exe.jpg" MsDrvOp.exe8⤵
- System Location Discovery: System Language Discovery
PID:2272
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"8⤵
- Executes dropped EXE
PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:/Users/Admin/AppData/Local/Temp/svñhost.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:/Users/Admin/AppData/Local/Temp/svñhost.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svñhost.exe"C:/Users/Admin/AppData/Local/Temp/svñhost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:840
-
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "14798453491518296743-1819757353-1943307198-1855389327-1920616142-1444227744552979869"1⤵PID:1732
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1848386588454279316184253736945662524023948677614757790543246425371283159045"1⤵PID:2868
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
408KB
MD5bcc445de41fcfbbad5c4b0b0a4ea859a
SHA1520466387cc8283238d2b69252051de0853e2e74
SHA256aac1eb531b6f215859319664221f762e837d5c19db39f75193ff28f768170bf0
SHA512c2696bba3ffd74e2421de45a55c76a6dbbdd0c1c3266d711a533b9d38d9cee5a33c55b1053044ca7373b625aba37aa87d6b0b1ea61bc899ac113fdac31e92c5b
-
Filesize
255KB
MD59af17c8393f0970ee5136bd3ffa27001
SHA14b285b72c1a11285a25f31f2597e090da6bbc049
SHA25671d6a7a3fe5f8dc878cd5bdeca0e09177efb85c01e9a8a10a95262cabefaa019
SHA512b90f7de7d5ce72dccb264c7ba609e173c529b9d99ed9a63f88632bc58b1a994bbb727365f519c73b979f8918bd6de3c39a9f0347eb3a4bccdce4b2772a6516a3
-
Filesize
1009KB
MD5eee2282277e64485627c058793aa65e0
SHA1ed5ae121bf074decf9b7a95214e67874733a5cf2
SHA25679e31aa291777d936bdbd198ebf53f3b7d230972fcf95f92908872aca6bf888c
SHA512b5ea27c4b0e14687065c94b72fa3c177fe161a92c15aad7db48a466ea34745fbfd15d7305f022ef322f41169b81df621253ace5d0720d11eb8ccc688a251767b
-
Filesize
2.5MB
MD579682b35bc0d20012d115b060b13d59e
SHA1187d5ae4ce46095c2a05fe45fe768bbb92b3e164
SHA256c06240ad1258978e6588fd6b4c9efe32e90d109e5728848b0aed413a4c568b5e
SHA512b727075ce2f003de057f0aeb8e53bcadeaa5bc685bc606b8e94078bbb61a1ea84a4f66d60e50a1574785d9ad0352235028861e0625929d77cafa52fb3e9ff24e
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
764B
MD5e55660256a086b722f1700b2a629b679
SHA161f25d6145f6c7ba252ba23d52061065e5b6be48
SHA2565b08a07dcaa6ca0ba33d42df419908b67d53fe984c4a6299ae03e45216e7d76e
SHA512a0ab1e794bea163c3ca9d71486bc1e53a761405589f2b6a3a79b7bd245f42c6e5aa89942d7cd3f0afaf29db70a5ff6362bd6b833747ef43694d4a2032bd9df7e
-
Filesize
27B
MD5130a75a932a2fe57bfea6a65b88da8f6
SHA1b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c
SHA256f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e
SHA5126cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed
-
Filesize
15KB
MD5faaddff32731eacc3fb7719ade52a451
SHA165fdb728f2edd43a0e2901361f7c9e046708bea9
SHA25698e869511a290ed0de52bcdfe55fff8a8b8bb8365861f54f419e64be1b06474e
SHA512a263653188007052dbb1cbfc403651efc992fd983dacf09c3d724410d40635a5b841380e8d655bab41aeb921f44ab366ced17674c09df99da4b23bb279396b1f
-
Filesize
13KB
MD5d54347e08727b7cdf00c9c5570e58d1e
SHA1fa3896d04db8aa956ef9d99c5cb5a773c81491ca
SHA2569b1cbe30607f8203ee554b05f9a44c4576b4428aa8fd717373c66a7bfcba734e
SHA5120fd20b1261278f4f00a1fd4e1e95f506b409843b47e1be7849b0a3732fbe6d3058baa6b6069291032ca61f308a1ecfdc9aeea1255572c98383ad4f8309048882
-
Filesize
17KB
MD59efa5309e2b5c875842231434e60668f
SHA1e9f22ecfc969485ad16e8102be0109f567f77955
SHA2560062292c795bbbcf704eb920f9d824b7cd809b247b73aace7e51c142991906a9
SHA512c5c4eaffeb71d45964557d9ca0a69451624c15fddef7dc84c65b5cedac01ce001507e28c98716f75f7d79d64215a45a0b7ab16bffe80f84dab2f11e0a9af8d36
-
Filesize
601KB
MD5e39bcb7354a7bad50a6459976c75a118
SHA16899e437880c30428ffed9aa1987f813bdc458f6
SHA2568a13d69a4577c522c1022cb0fc03ce15e0bc3861b51cb1986dff2e6c76e21e83
SHA5128925302664c04c105af851473e1e00a497f986c18dc8ea17ffe0be0e626dfa2b76f0b98e0cad2195d7f928446df8ed1d6923260a2a8c7061b5afd71a4bec9947
-
Filesize
14KB
MD51916333ac1269b376b17b8bf3ff17a5f
SHA1d94dc8366db381bd59395da996b6c9dc65867b03
SHA256996dd0736269e7e30305d1528f4ce4be505ec72649d7b53c802bd443180ccb76
SHA5126e7a1a9b310f9c0485c565cf57ebc24d0dd6890b71bba28fc7d1103945ac789f1f580fbe2add3c6ea304be1a147f01c78f88e6422aa35f1e8dc76b484e0c7a59
-
Filesize
1.6MB
MD5b365af317ae730a67c936f21432b9c71
SHA1a0bdfac3ce1880b32ff9b696458327ce352e3b1d
SHA256bd2c2cf0631d881ed382817afcce2b093f4e412ffb170a719e2762f250abfea4
SHA512cc3359e16c6fe905a9e176a87acf4c4ed5e22c29bfca11949799caf8442e00ec0d1679b3d8754dbc3e313528d3e8e82c0ec1941e2c3530b48229c1cb337f6b8b