Analysis
-
max time kernel
144s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 03:28
Static task
static1
Behavioral task
behavioral1
Sample
7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
7771138bc9285f86a94bdce1d8971b0d
-
SHA1
6565ccc177f068c578866608061c607dd4de0184
-
SHA256
155589ead63418556f73500f533625ba485e713c850141503e13bb986daa558f
-
SHA512
727e9e279851dca7bdd4910e0096b0f24558a38dd2863c7293acef1a5bb9779ac66fe817b08a564b9a93a1b612f1a7aba8d45876a3f200d5e77408755b6fff97
-
SSDEEP
49152:iDlgqip4B4bJF3ZdgNz+xDlgqip4B4bJF3ZdgNz+t:XpPX3+ppPX3+0
Malware Config
Signatures
-
Ardamax family
-
Ardamax main executable 1 IoCs
resource yara_rule behavioral1/files/0x0005000000018728-32.dat family_ardamax -
Executes dropped EXE 4 IoCs
pid Process 2608 Install.exe 2904 Install.exe 2536 ERGE.exe 4684 ERGE.exe -
Loads dropped DLL 22 IoCs
pid Process 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 2608 Install.exe 2608 Install.exe 2608 Install.exe 2608 Install.exe 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 2904 Install.exe 2904 Install.exe 2904 Install.exe 2904 Install.exe 2904 Install.exe 2536 ERGE.exe 2536 ERGE.exe 2536 ERGE.exe 2536 ERGE.exe 2608 Install.exe 2608 Install.exe 2608 Install.exe 4684 ERGE.exe 4684 ERGE.exe 4684 ERGE.exe 4684 ERGE.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ERGE Agent = "C:\\Windows\\SysWOW64\\28463\\ERGE.exe" ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ERGE Agent = "C:\\Windows\\SysWOW64\\28463\\ERGE.exe" ERGE.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 14 IoCs
description ioc Process File created C:\Windows\SysWOW64\28463\ERGE.exe Install.exe File created C:\Windows\SysWOW64\28463\ERGE.001 Install.exe File created C:\Windows\SysWOW64\28463\key.bin Install.exe File created C:\Windows\SysWOW64\28463\AKV.exe Install.exe File opened for modification C:\Windows\SysWOW64\28463 ERGE.exe File created C:\Windows\SysWOW64\28463\ERGE.exe Install.exe File opened for modification C:\Windows\SysWOW64\28463\key.bin Install.exe File opened for modification C:\Windows\SysWOW64\28463\AKV.exe Install.exe File created C:\Windows\SysWOW64\28463\ERGE.006 Install.exe File created C:\Windows\SysWOW64\28463\ERGE.007 Install.exe File opened for modification C:\Windows\SysWOW64\28463\ERGE.001 Install.exe File created C:\Windows\SysWOW64\28463\ERGE.006 Install.exe File created C:\Windows\SysWOW64\28463\ERGE.007 Install.exe File opened for modification C:\Windows\SysWOW64\28463 ERGE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ERGE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ERGE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 60 IoCs
pid Process 3564 taskkill.exe 2768 taskkill.exe 2936 taskkill.exe 2872 taskkill.exe 3496 taskkill.exe 1396 taskkill.exe 3560 taskkill.exe 2236 taskkill.exe 2792 taskkill.exe 2040 taskkill.exe 1964 taskkill.exe 1260 taskkill.exe 4672 taskkill.exe 2300 taskkill.exe 1968 taskkill.exe 3648 taskkill.exe 1940 taskkill.exe 2264 taskkill.exe 2580 taskkill.exe 1896 taskkill.exe 1996 taskkill.exe 3468 taskkill.exe 1632 taskkill.exe 2940 taskkill.exe 2292 taskkill.exe 1876 taskkill.exe 3516 taskkill.exe 3212 taskkill.exe 1192 taskkill.exe 872 taskkill.exe 2652 taskkill.exe 1740 taskkill.exe 596 taskkill.exe 3020 taskkill.exe 1348 taskkill.exe 3488 taskkill.exe 3504 taskkill.exe 1504 taskkill.exe 3600 taskkill.exe 1212 taskkill.exe 2320 taskkill.exe 1644 taskkill.exe 2892 taskkill.exe 1880 taskkill.exe 3084 taskkill.exe 3572 taskkill.exe 3480 taskkill.exe 2544 taskkill.exe 2684 taskkill.exe 1184 taskkill.exe 3064 taskkill.exe 984 taskkill.exe 3068 taskkill.exe 3004 taskkill.exe 2340 taskkill.exe 3528 taskkill.exe 3824 taskkill.exe 2556 taskkill.exe 2328 taskkill.exe 3544 taskkill.exe -
Modifies registry class 29 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC} ERGE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\InprocServer32 ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\Programmable\ ERGE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90} ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\0\win32\ = "C:\\PROGRA~2\\MICROS~1\\Office14\\GROOVE.EXE\\52" ERGE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\Programmable ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\0\ ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\FLAGS\ ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\" ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\FLAGS\ = "0" ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\TypeLib\ = "{5D15432D-CA81-584B-DCE8-6F01C62FBB90}" ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\InprocServer32\ ERGE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0 ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\ ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\ = "Groove Audio 1.0 Type Library" ERGE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\0 ERGE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\0\win32 ERGE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\TypeLib ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\TypeLib\ ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\ = "Hapico Ibihe Migawwoma Object" ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\HELPDIR\ ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\Version\ = "1.0" ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\InprocServer32\ = "C:\\Windows\\SysWOW64\\wmpencen.dll" ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\Version\ ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\ ERGE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\0\win32\ ERGE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\FLAGS ERGE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{5D15432D-CA81-584B-DCE8-6F01C62FBB90}\1.0\HELPDIR ERGE.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{32CEC108-68EA-4C9C-8AA7-91EA0DB20EAC}\Version ERGE.exe -
Modifies registry key 1 TTPs 24 IoCs
pid Process 4576 reg.exe 4856 reg.exe 4132 reg.exe 2624 reg.exe 1504 reg.exe 3084 reg.exe 2104 reg.exe 1052 reg.exe 2212 reg.exe 3704 reg.exe 4652 reg.exe 2960 reg.exe 324 reg.exe 1460 reg.exe 3768 reg.exe 4664 reg.exe 4864 reg.exe 5052 reg.exe 4104 reg.exe 3644 reg.exe 4624 reg.exe 2080 reg.exe 2376 reg.exe 2152 reg.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2236 taskkill.exe Token: SeDebugPrivilege 2300 taskkill.exe Token: SeDebugPrivilege 3068 taskkill.exe Token: SeDebugPrivilege 2544 taskkill.exe Token: SeDebugPrivilege 596 taskkill.exe Token: SeDebugPrivilege 1632 taskkill.exe Token: SeDebugPrivilege 2556 taskkill.exe Token: SeDebugPrivilege 2320 taskkill.exe Token: SeDebugPrivilege 2684 taskkill.exe Token: SeDebugPrivilege 2936 taskkill.exe Token: SeDebugPrivilege 1964 taskkill.exe Token: SeDebugPrivilege 1184 taskkill.exe Token: SeDebugPrivilege 2940 taskkill.exe Token: SeDebugPrivilege 1192 taskkill.exe Token: SeDebugPrivilege 2328 taskkill.exe Token: SeDebugPrivilege 1996 taskkill.exe Token: SeDebugPrivilege 3004 taskkill.exe Token: SeDebugPrivilege 1896 taskkill.exe Token: SeDebugPrivilege 2292 taskkill.exe Token: SeDebugPrivilege 2580 taskkill.exe Token: SeDebugPrivilege 1880 taskkill.exe Token: SeDebugPrivilege 1968 taskkill.exe Token: SeDebugPrivilege 2264 taskkill.exe Token: SeDebugPrivilege 1644 taskkill.exe Token: SeDebugPrivilege 1876 taskkill.exe Token: SeDebugPrivilege 872 taskkill.exe Token: SeDebugPrivilege 2792 taskkill.exe Token: SeDebugPrivilege 1348 taskkill.exe Token: SeDebugPrivilege 2340 taskkill.exe Token: SeDebugPrivilege 2040 taskkill.exe Token: SeDebugPrivilege 2872 taskkill.exe Token: SeDebugPrivilege 3564 taskkill.exe Token: SeDebugPrivilege 3468 taskkill.exe Token: SeDebugPrivilege 3488 taskkill.exe Token: SeDebugPrivilege 3544 taskkill.exe Token: SeDebugPrivilege 3496 taskkill.exe Token: SeDebugPrivilege 3516 taskkill.exe Token: SeDebugPrivilege 3504 taskkill.exe Token: SeDebugPrivilege 3572 taskkill.exe Token: SeDebugPrivilege 3528 taskkill.exe Token: SeDebugPrivilege 3648 taskkill.exe Token: SeDebugPrivilege 1504 taskkill.exe Token: SeDebugPrivilege 3064 taskkill.exe Token: SeDebugPrivilege 1740 taskkill.exe Token: SeDebugPrivilege 1396 taskkill.exe Token: SeDebugPrivilege 3212 taskkill.exe Token: SeDebugPrivilege 3084 taskkill.exe Token: SeDebugPrivilege 1260 taskkill.exe Token: SeDebugPrivilege 1940 taskkill.exe Token: SeDebugPrivilege 984 taskkill.exe Token: SeDebugPrivilege 3020 taskkill.exe Token: SeDebugPrivilege 3824 taskkill.exe Token: SeDebugPrivilege 3600 taskkill.exe Token: SeDebugPrivilege 1212 taskkill.exe Token: SeDebugPrivilege 2892 taskkill.exe Token: SeDebugPrivilege 3560 taskkill.exe Token: SeDebugPrivilege 2768 taskkill.exe Token: SeDebugPrivilege 2652 taskkill.exe Token: SeDebugPrivilege 3480 taskkill.exe Token: SeDebugPrivilege 4672 taskkill.exe Token: 33 2536 ERGE.exe Token: SeIncBasePriorityPrivilege 2536 ERGE.exe Token: 33 4684 ERGE.exe Token: SeIncBasePriorityPrivilege 4684 ERGE.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 2536 ERGE.exe 2536 ERGE.exe 2536 ERGE.exe 2536 ERGE.exe 2536 ERGE.exe 4684 ERGE.exe 4684 ERGE.exe 4684 ERGE.exe 4684 ERGE.exe 4684 ERGE.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2536 wrote to memory of 3068 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 30 PID 2536 wrote to memory of 3068 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 30 PID 2536 wrote to memory of 3068 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 30 PID 2536 wrote to memory of 3068 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2300 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 31 PID 2536 wrote to memory of 2300 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 31 PID 2536 wrote to memory of 2300 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 31 PID 2536 wrote to memory of 2300 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 31 PID 2536 wrote to memory of 1704 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 32 PID 2536 wrote to memory of 1704 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 32 PID 2536 wrote to memory of 1704 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 32 PID 2536 wrote to memory of 1704 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 32 PID 2536 wrote to memory of 2544 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 34 PID 2536 wrote to memory of 2544 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 34 PID 2536 wrote to memory of 2544 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 34 PID 2536 wrote to memory of 2544 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 34 PID 2536 wrote to memory of 2236 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 35 PID 2536 wrote to memory of 2236 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 35 PID 2536 wrote to memory of 2236 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 35 PID 2536 wrote to memory of 2236 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 35 PID 2536 wrote to memory of 2320 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 36 PID 2536 wrote to memory of 2320 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 36 PID 2536 wrote to memory of 2320 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 36 PID 2536 wrote to memory of 2320 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 36 PID 2536 wrote to memory of 1632 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 37 PID 2536 wrote to memory of 1632 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 37 PID 2536 wrote to memory of 1632 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 37 PID 2536 wrote to memory of 1632 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 37 PID 2536 wrote to memory of 2556 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 39 PID 2536 wrote to memory of 2556 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 39 PID 2536 wrote to memory of 2556 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 39 PID 2536 wrote to memory of 2556 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 39 PID 2536 wrote to memory of 596 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 40 PID 2536 wrote to memory of 596 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 40 PID 2536 wrote to memory of 596 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 40 PID 2536 wrote to memory of 596 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 40 PID 2536 wrote to memory of 2252 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 41 PID 2536 wrote to memory of 2252 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 41 PID 2536 wrote to memory of 2252 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 41 PID 2536 wrote to memory of 2252 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 41 PID 2536 wrote to memory of 2264 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 42 PID 2536 wrote to memory of 2264 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 42 PID 2536 wrote to memory of 2264 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 42 PID 2536 wrote to memory of 2264 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 42 PID 2536 wrote to memory of 2292 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 43 PID 2536 wrote to memory of 2292 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 43 PID 2536 wrote to memory of 2292 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 43 PID 2536 wrote to memory of 2292 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 43 PID 2536 wrote to memory of 3004 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 44 PID 2536 wrote to memory of 3004 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 44 PID 2536 wrote to memory of 3004 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 44 PID 2536 wrote to memory of 3004 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 44 PID 2536 wrote to memory of 2328 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 45 PID 2536 wrote to memory of 2328 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 45 PID 2536 wrote to memory of 2328 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 45 PID 2536 wrote to memory of 2328 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 45 PID 2536 wrote to memory of 2940 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 46 PID 2536 wrote to memory of 2940 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 46 PID 2536 wrote to memory of 2940 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 46 PID 2536 wrote to memory of 2940 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 46 PID 2536 wrote to memory of 2936 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 47 PID 2536 wrote to memory of 2936 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 47 PID 2536 wrote to memory of 2936 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 47 PID 2536 wrote to memory of 2936 2536 7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7771138bc9285f86a94bdce1d8971b0d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im egui.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ekrn.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c net stop "Panda anti-virus service"2⤵PID:1704
-
C:\Windows\SysWOW64\net.exenet stop "Panda anti-virus service"3⤵
- System Location Discovery: System Language Discovery
PID:2188 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Panda anti-virus service"4⤵PID:964
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ApVxdWin.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVENGINE.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsrv51.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im psimreal.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PsImSvc.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WebProxy.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f2⤵PID:2252
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f3⤵
- Modifies registry key
PID:2080
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im McVSEscn.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsftsn.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f2⤵PID:1912
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f3⤵
- Modifies registry key
PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f2⤵PID:2720
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1504
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f2⤵
- System Location Discovery: System Language Discovery
PID:2884 -
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f3⤵
- Modifies registry key
PID:1460
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f2⤵PID:2848
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2624
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f2⤵
- System Location Discovery: System Language Discovery
PID:3020 -
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2960
-
-
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2608 -
C:\Windows\SysWOW64\28463\ERGE.exe"C:\Windows\system32\28463\ERGE.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4684
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im egui.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ekrn.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c net stop "Panda anti-virus service"2⤵
- System Location Discovery: System Language Discovery
PID:1712 -
C:\Windows\SysWOW64\net.exenet stop "Panda anti-virus service"3⤵
- System Location Discovery: System Language Discovery
PID:2108 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Panda anti-virus service"4⤵PID:3212
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ApVxdWin.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVENGINE.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsrv51.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im psimreal.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PsImSvc.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WebProxy.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f2⤵PID:1196
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2152
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im McVSEscn.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsftsn.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f2⤵
- System Location Discovery: System Language Discovery
PID:1908 -
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f3⤵
- Modifies registry key
PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f2⤵
- System Location Discovery: System Language Discovery
PID:1588 -
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f3⤵
- Modifies registry key
PID:1052
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f2⤵PID:2808
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f3⤵
- Modifies registry key
PID:2212
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f2⤵PID:1800
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f3⤵
- Modifies registry key
PID:3084
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f2⤵PID:2820
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f3⤵
- Modifies registry key
PID:324
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im egui.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ekrn.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c net stop "Panda anti-virus service"2⤵
- System Location Discovery: System Language Discovery
PID:3480 -
C:\Windows\SysWOW64\net.exenet stop "Panda anti-virus service"3⤵
- System Location Discovery: System Language Discovery
PID:3672 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Panda anti-virus service"4⤵
- System Location Discovery: System Language Discovery
PID:3712
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ApVxdWin.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVENGINE.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsrv51.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im psimreal.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PsImSvc.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3528
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WebProxy.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f2⤵
- System Location Discovery: System Language Discovery
PID:3556 -
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f3⤵
- Modifies registry key
PID:3704
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im McVSEscn.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsftsn.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f2⤵PID:2740
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f3⤵
- Modifies registry key
PID:4652
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f2⤵
- System Location Discovery: System Language Discovery
PID:2176 -
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4576
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f2⤵
- System Location Discovery: System Language Discovery
PID:1952 -
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f3⤵
- Modifies registry key
PID:4624
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f2⤵PID:2624
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f3⤵
- Modifies registry key
PID:4864
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f2⤵
- System Location Discovery: System Language Discovery
PID:2704 -
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4664
-
-
-
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:2904 -
C:\Windows\SysWOW64\28463\ERGE.exe"C:\Windows\system32\28463\ERGE.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2536
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im egui.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ekrn.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c net stop "Panda anti-virus service"2⤵
- System Location Discovery: System Language Discovery
PID:1768 -
C:\Windows\SysWOW64\net.exenet stop "Panda anti-virus service"3⤵
- System Location Discovery: System Language Discovery
PID:4732 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Panda anti-virus service"4⤵
- System Location Discovery: System Language Discovery
PID:5020
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ApVxdWin.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im AVENGINE.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im pavsrv51.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im psimreal.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im PsImSvc.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im WebProxy.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f2⤵
- System Location Discovery: System Language Discovery
PID:3660 -
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v APVXDWIN /f3⤵
- Modifies registry key
PID:4856
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcagent.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcdash.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mghtml.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcmnhdlr.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsshld.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im McVSEscn.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mcvsftsn.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f2⤵PID:4972
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCAgentExe /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5052
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f2⤵
- System Location Discovery: System Language Discovery
PID:5028 -
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v McRegWiz /f3⤵
- Modifies registry key
PID:4104
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f2⤵PID:5060
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v MCUpdateExe /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3644
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f2⤵PID:5084
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v CleanUp /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3768
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f2⤵PID:5092
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v VirusScan Online /f3⤵
- Modifies registry key
PID:4132
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "261025855-158302867720301451661832891400516888231-229954224-933008754-1109179302"1⤵PID:1460
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1394399390-14344128586656322541659238190-119132435261861572-1894517244-100108365"1⤵PID:2376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
864KB
MD58018b6b440c1c4676ef26c882b2d4545
SHA1f1baa7bdb9695ad8984d9e995aa495f68ab4bf74
SHA256be3398c78172707c4703519e5aba3697ad8268d69de080940576a020729e298d
SHA512d3773163a294dbde820b43b35196b9816bfddfd50dd3c0af76ebcb98b507bbee7b64383c4300e7eed047ade4a97097f183fa2229914e98d8c4eaa8ab4a1e4bc7
-
Filesize
457KB
MD546ccfd974518e5849738449034a05a17
SHA1d391108816aed7ba8f7beb205ad7171c74eae6b2
SHA256571aae1f8a260909dbc45c67b4c547fc573c07097b36d4e18db0e36d91deccfe
SHA512773a40a37ebc54cbde7c40ca98001150e78da43726e475f1ee25ef869a39682c0fcd46fb57cf6130151cd8115aa6f2c196e57414affe464fd3b137eb5b317a7a
-
Filesize
522B
MD532330aa0a2c5d84861e48c12782486a1
SHA1a6ae3b661b7e27b344fd1c5227132791db39af09
SHA2568221f0558f1a4094576c6e8ce4b0e3c9d796ccf30b2a78b0c7f7c40c2df5fdda
SHA5129d742a3257035c6198ab982348a138d3c470b9c19e6be9d93eacc060b7a2c4702a96ab829bd9221c8b4b22e2a69cb8b01c3c521e4499b29c185e7f47331c10d2
-
Filesize
8KB
MD5395bbef326fa5ad1216b23f5debf167b
SHA1aa4a7334b5a693b3f0d6f47b568e0d13a593d782
SHA2567c1c4ba8978d3ec53bc6da4d8f9e5e1ca52edf5ccf5ec19ef06b02055ff3b3d1
SHA512dc3f3d7501feb10623807e89f28a0e38bdbbd4a7e2ad964c8ab33c392bde61896fe40bb7773f6309cd59ad9a686decbd81c15b588ac8d311fd2a273ac9410679
-
Filesize
5KB
MD51b5e72f0ebd49cf146f9ae68d792ffe5
SHA11e90a69c12b9a849fbbac0670296b07331c1cf87
SHA2568f4485675fe35b14276f5c8af8a6b42f03cf1b5de638355e4c4b28397385e87e
SHA5126364f5581de5aaec09b5d1c4e5745193f981ff93cf91e20c6c9ff56566b5d182ccbdacf9aeed1d7a01460eb21619e14ac4ab31b083a951b45b3b7f9d93a62ffc
-
Filesize
106B
MD5639d75ab6799987dff4f0cf79fa70c76
SHA1be2678476d07f78bb81e8813c9ee2bfff7cc7efb
SHA256fc42ab050ffdfed8c8c7aac6d7e4a7cad4696218433f7ca327bcfdf9f318ac98
SHA5124b511d0330d7204af948ce7b15615d745e8d4ea0a73bbece4e00fb23ba2635dd99e4fa54a76236d6f74bdbcdba57d32fd4c36b608d52628e72d11d5ed6f8cde2
-
Filesize
4KB
MD54b8ed89120fe8ddc31ddba07bc15372b
SHA1181e7ac3d444656f50c1cd02a6832708253428e6
SHA2562ae6b0e14465338be0bc5ad10703f5c823d092ebb8cff7e5a05b7d79c8459b93
SHA51249269b71270b3eda0ddcb399021de9c88f6fd2086cf54fa4898a91e64afe109d44b635d47a5ea9bae7f53a5e968af97fa13bdf699ba00ce879ecadd7bbc8af23
-
Filesize
649KB
MD52bff0c75a04401dada0adfab933e46a7
SHA1364d97f90b137f8e359d998164fb15d474be7bbb
SHA2562aa53bc5da3294817f95d8806effdf28e5af49661a955256c46db2b67cb6e6da
SHA51288b82973d3c042bceb75e12297111fa7b8bd4e2a7a37d26b698c595d8d75ec670cc7aebfa2572206c1b2a4ecbbfa3103affb8bee6d7ef47428a225e2cd1bea3f