Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
38276a2e07e...18.exe
windows7-x64
108276a2e07e...18.exe
windows10-2004-x64
7$PLUGINSDI...nt.dll
windows7-x64
3$PLUGINSDI...nt.dll
windows10-2004-x64
3$PLUGINSDI...md.dll
windows7-x64
3$PLUGINSDI...md.dll
windows10-2004-x64
3$PLUGINSDI...os.dll
windows7-x64
3$PLUGINSDI...os.dll
windows10-2004-x64
3$PLUGINSDI...LL.dll
windows7-x64
3$PLUGINSDI...LL.dll
windows10-2004-x64
3$PLUGINSDI...ns.dll
windows7-x64
3$PLUGINSDI...ns.dll
windows10-2004-x64
3$PLUGINSDI...LL.dll
windows7-x64
3$PLUGINSDI...LL.dll
windows10-2004-x64
3$PLUGINSDI...dl.dll
windows7-x64
3$PLUGINSDI...dl.dll
windows10-2004-x64
3$PLUGINSDI...el.dll
windows7-x64
3$PLUGINSDI...el.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...ll.dll
windows7-x64
3$PLUGINSDI...ll.dll
windows10-2004-x64
3$PLUGINSDI...ML.dll
windows7-x64
3$PLUGINSDI...ML.dll
windows10-2004-x64
3$SYSDIR/$S...on.scr
windows7-x64
3$SYSDIR/$S...on.scr
windows10-2004-x64
3$TEMP/$SYS...on.scr
windows7-x64
3$TEMP/$SYS...on.scr
windows10-2004-x64
3$TEMP/Dump.dll
windows7-x64
5$TEMP/Dump.dll
windows10-2004-x64
5$TEMP/getm...ss.dll
windows7-x64
3$TEMP/getm...ss.dll
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02/08/2024, 01:11
Static task
static1
Behavioral task
behavioral1
Sample
8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe
Resource
win10v2004-20240730-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ButtonEvent.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ButtonEvent.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/ExecCmd.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/ExecDos.dll
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/ExecDos.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/FindProcDLL.dll
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
$PLUGINSDIR/FindProcDLL.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral11
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral13
Sample
$PLUGINSDIR/KillProcDLL.dll
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
$PLUGINSDIR/KillProcDLL.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral15
Sample
$PLUGINSDIR/NSISdl.dll
Resource
win7-20240705-en
Behavioral task
behavioral16
Sample
$PLUGINSDIR/NSISdl.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral17
Sample
$PLUGINSDIR/SelfDel.dll
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
$PLUGINSDIR/SelfDel.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral19
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral21
Sample
$PLUGINSDIR/md5dll.dll
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
$PLUGINSDIR/md5dll.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral23
Sample
$PLUGINSDIR/nsisXML.dll
Resource
win7-20240704-en
Behavioral task
behavioral24
Sample
$PLUGINSDIR/nsisXML.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral25
Sample
$SYSDIR/$SYSDIR/Funshion.scr
Resource
win7-20240705-en
Behavioral task
behavioral26
Sample
$SYSDIR/$SYSDIR/Funshion.scr
Resource
win10v2004-20240730-en
Behavioral task
behavioral27
Sample
$TEMP/$SYSDIR/Funshion.scr
Resource
win7-20240704-en
Behavioral task
behavioral28
Sample
$TEMP/$SYSDIR/Funshion.scr
Resource
win10v2004-20240730-en
Behavioral task
behavioral29
Sample
$TEMP/Dump.dll
Resource
win7-20240704-en
Behavioral task
behavioral30
Sample
$TEMP/Dump.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral31
Sample
$TEMP/getmacaddress.dll
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
$TEMP/getmacaddress.dll
Resource
win10v2004-20240730-en
General
-
Target
8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe
-
Size
5.5MB
-
MD5
8276a2e07efddb5f695912ad26af8ff3
-
SHA1
bd6683df25655eef77abbe0aef5576bf45272498
-
SHA256
dc150e97ce37b63c0dea549dc507ae341ac8e9e2f859cd659be137f671423b88
-
SHA512
6c61fc71212ab1b18d15e966771d4a10d38713d7f85c73d716ccf44166e3e8ea8a5c3d4ad2890f9ddd1720966c5d7fa1b3bbe3959d251183daa4c39b5d6e2f48
-
SSDEEP
98304:QyjtcE3qmO7AkAerVkZkObDjgSMOdEQLL1yU/Ad5j5DZgENnXNPRJ:VjSE3qmw3AwVkZdDpdnLByU/s5DJNZJ
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\firewallrules 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\funshiontcp = "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\\Program Files (x86)\\Funshion Online\\Funshion\\funshion.exe|Name=funshiontcp|" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\funshionudp = "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\\Program Files (x86)\\Funshion Online\\Funshion\\funshion.exe|Name=funshionudp|" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\funshionservicetcp = "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\\Program Files (x86)\\Funshion Online\\Funshion\\funshionservice.exe|Name=funshionservicetcp|" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\funshionserviceudp = "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\\Program Files (x86)\\Funshion Online\\Funshion\\funshionservice.exe|Name=funshionserviceudp|" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\funshionupgradetcp = "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Private|App=C:\\Program Files (x86)\\Funshion Online\\Funshion\\funshionupgrade.exe|Name=funshionupgradetcp|" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\funshionupgradeudp = "v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Private|App=C:\\Program Files (x86)\\Funshion Online\\Funshion\\funshionupgrade.exe|Name=funshionupgradeudp|" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 2084 xml2fspdata.exe 2536 ASBarBroker.exe 2724 funshion.exe 3028 FunshionService.exe -
Loads dropped DLL 60 IoCs
pid Process 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 884 regsvr32.exe 884 regsvr32.exe 884 regsvr32.exe 884 regsvr32.exe 884 regsvr32.exe 884 regsvr32.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 3028 FunshionService.exe 3028 FunshionService.exe 3028 FunshionService.exe 3028 FunshionService.exe 3028 FunshionService.exe 3028 FunshionService.exe 3028 FunshionService.exe 3028 FunshionService.exe 2724 funshion.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Funshion = "\"C:\\Program Files (x86)\\Funshion Online\\Funshion\\Funshion.exe\" startbywindows tray" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Funshion = "C:\\Program Files (x86)\\Funshion Online\\Funshion\\funshion.exe startbywindows tray" funshion.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 2 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5CA09512-29D2-DA79-09F9-035AEFB20428} regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{5CA09512-29D2-DA79-09F9-035AEFB20428}\NoExplorer = "1" regsvr32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\funshion.ini 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\FunShion.ini 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Windows\system32\Funshion.scr 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Windows\SysWOW64\FunshionService.timestamp FunshionService.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskBarBtnMenu.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskTabBkgnd.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\UpdateCapBkgnd.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\cook.dll 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\CaptionNormalBtn.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\OptionTextEn.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayInfoCurPlay.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayerBarBtnNext.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayerBarBtnStopSmall.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\StatusBarBkgnd.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskToolBarMoveUp.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskToolBarRestore.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskToolBarShowWeb.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\IeToolBarShopPage.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlaySplidBarThumbSmall.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayerBarBtnPlay.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayerBarBtnSimple.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\UpdateCaption.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\imgCloseMini.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\IntergrateModeBtn.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\CaptionMenuFEn.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\CheckBox_Check.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayListAddBtn.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\RpcStartDlgBk.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\FunshionService.exe 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\ScrollBarDownArrow.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\ScrollBarVerWidgetBkgndHover.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskToolBarPlay.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\Funshion-install.ico 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\Media\Install Latest Funshion.lnk 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\MainNcRightTopCorner.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskMgnTitleRight.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskTabBtnPopIcon.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayerBarBtnPreSmall.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayerBarLeftBk.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\ScrollBarVerWidgetTrail.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskToolBarDelete.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TipTopArrow.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\UpdateIconFail.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\Uninstall.exe 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\IeToolBarBkgnd.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlaySplidBarBkgndSmall.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayerBarBtnMute.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\StatusBarRight.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\imgTopViewMini.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\dbghelp.dll 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\CaptionCloseBtn.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayInfoItemTextHover.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\ScrollBarVerBkgnd.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\WebCloseBtnRgn.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\LogoMini.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\CaptionMaxBtn.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\MainNcFrameRight.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlaySplidBarDownload.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\Scroll.gif 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\ScrollBarVerWidgetTrailHover.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskMgnBarRScrollBtn.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\drvc.dll 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\LangResEnAmerican.dll 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\PlayerBarBtnSetting.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\TaskToolBarSplid.bmp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\skin\vodWebEn.gif 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\icon\MP4.ico 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe File created C:\Program Files (x86)\Funshion Online\Funshion\pndx5016.dll 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language funshion.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FunshionService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ASBarBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x000400000001d9c1-409.dat nsis_installer_1 behavioral1/files/0x000400000001d9c1-409.dat nsis_installer_2 -
Kills process with taskkill 8 IoCs
pid Process 1560 taskkill.exe 3016 taskkill.exe 2348 taskkill.exe 324 taskkill.exe 2880 taskkill.exe 2832 taskkill.exe 2840 taskkill.exe 2680 taskkill.exe -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\ScreenSaveActive = "1" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\SCRNSAVE.EXE = "C:\\Windows\\system32\\Funshion.scr" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TypedURLs regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\{B8E20CD7-BAC2-4820-9AA6-1060B3AF25E2}\SuggestionsURL_JSON = "http://suggestion.baidu.com/su?wd={searchTerms}&action=opensearch&ie={inputEncoding}&from=ie8" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4}\AppName = "ASBarBroker.exe" ASBarBroker.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy ASBarBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\{B8E20CD7-BAC2-4820-9AA6-1060B3AF25E2}\DisplayName = "百度一下,你就知道" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Low Rights ASBarBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4}\AppPath = "C:\\Program Files (x86)\\Funshion Online\\Funshion\\FunshionAddr" ASBarBroker.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main funshion.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4}\Policy = "3" ASBarBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4} ASBarBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4}\AppPath = "%ProgramFiles(x86)%\\Baidu\\AddressBar" ASBarBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TypedURLs\url1 = "http://www.baidu.com/index.php?tn=baidudg&addresssearch=1" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\TypedURLs\url2 = "http://www.baidu.com/index.php?tn=baidudg&addresssearch=2" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\{B8E20CD7-BAC2-4820-9AA6-1060B3AF25E2} regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\{B8E20CD7-BAC2-4820-9AA6-1060B3AF25E2}\FaviconURL = "http://www.baidu.com/favicon.ico" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\{B8E20CD7-BAC2-4820-9AA6-1060B3AF25E2}\URL = "http://www.baidu.com/s?wd={searchTerms}&ie={inputEncoding}&oe={outputEncoding}&abar=2&tn=funshion010_oem_dg" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{B8E20CD7-BAC2-4820-9AA6-1060B3AF25E2}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4}\AppPath = "C:\\Program Files (x86)\\Funshion Online\\Funshion\\FunshionAddr" ASBarBroker.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4} ASBarBroker.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4} ASBarBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4}\AppName = "ASBarBroker.exe" ASBarBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1DD31B76-C57E-49ba-94BC-BF53F0C82CD4}\Policy = "3" ASBarBroker.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.fsp\ = "Funshion Task" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{2D2E24CB-0CD5-458F-86EA-3E6FA22C8E64}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6A08CF80-0E18-11CF-A24D-0020AFD79767} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{A888DF60-1E90-11CF-AC98-00AA004C0FA9}\FriendlyName = "AVI Draw" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{6A08CF80-0E18-11CF-A24D-0020AFD79767} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FE575A61-09BD-4F3A-B8B5-B55B813B44EC}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FA677CC1-D6FA-4B55-825D-6C493F56ED84}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E436EBB7-524F-11CE-9F53-0020AF0BA770} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5CA09512-29D2-DA79-09F9-035AEFB20428} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FBEDBA6C-44A2-43b9-BD49-20EB6E0C4E86}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Funshion Task\shell\open\ddeexec\ = "%1" funshion.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.rmvb\FunshionRMVB.backup = "VLC.rmvb" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CDA42200-BD88-11D0-BD4E-00A0C911CE86}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E4979309-7A32-495E-8A92-7B014AAD4961}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\fsp\DefaultIcon funshion.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{99D54F63-1A69-41AE-AA4D-C976EB3F0713} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FEB50740-7BEF-11CE-9BD9-0000E202599C}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{6A08CF80-0E18-11CF-A24D-0020AFD79767}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{4A2286E0-7BEF-11CE-9BD9-0000E202599C}\FriendlyName = "MPEG Audio Decoder" regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}\FilterData = 02000000020060000200000000000000307069330000000000000000010000000000000000000000307479330000000060000000700000003170693308000000000000000100000000000000000000003074793300000000800000007000000080ea0a67823ad011b79b00aa003767a7000000000000000000000000000000007669647300001000800000aa00389b71 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\5CA09512-29D2-DA79-09F9-035AEFB20428.Addr\CurVer regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\fsp\shell\open\command\ = "\"C:\\Program Files (x86)\\Funshion Online\\Funshion\\Funshion.exe\" \"%1\" /dummy" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A3ECBC41-581A-4476-B693-A63340462D8B}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{4A2286E0-7BEF-11CE-9BD9-0000E202599C} regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{A888DF60-1E90-11CF-AC98-00AA004C0FA9}\FilterData = 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 regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{D51BD5A1-7548-11CF-A520-0080C77EF58A}\FilterData = 0200000000004000020000000000000030706933000000000000000003000000000000000000000030747933000000008000000090000000317479330000000080000000a0000000327479330000000080000000b00000003170693308000000000000000100000000000000000000003074793300000000c0000000d000000083eb36e44f52ce119f530020af0ba7708beb36e44f52ce119f530020af0ba7708ceb36e44f52ce119f530020af0ba7708deb36e44f52ce119f530020af0ba7706175647300001000800000aa00389b7100000000000000000000000000000000 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{79376820-07D0-11CF-A24D-0020AFD79767}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FBEDBA6C-44A2-43b9-BD49-20EB6E0C4E86}\Programmable\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{FA677CC1-D6FA-4B55-825D-6C493F56ED84} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{1DA08500-9EDC-11CF-BC10-00AA00AC74F6} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}\CLSID = "{6BC1CFFA-8FC1-4261-AC22-CFB4CC38DB50}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{D51BD5A3-7548-11CF-A520-0080C77EF58A}\CLSID = "{D51BD5A3-7548-11CF-A520-0080C77EF58A}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{D02E3AB9-7796-40CB-BDFC-20D834FE1F75}\1.0\0\win32 ASBarBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\fsp\ = "Funshion file" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CC785860-B2CA-11CE-8D2B-0000E202599C} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D51BD5A3-7548-11CF-A520-0080C77EF58A}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\{E436EB85-524F-11CE-9F53-0020AF0BA770}\Source Filter = "{E436EBB5-524F-11CE-9F53-0020AF0BA770}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Media Type\{E436EB83-524F-11CE-9F53-0020AF0BA770}\{7364696D-0000-0010-8000-00AA00389B71} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{11CC93E4-0BE6-4f8f-82AA-D577FB955B05}\TypeLib\ = "{F9BC0421-BB5C-447d-8547-BB45AFA80A4D}" regsvr32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Funshion Task\EditFlags = "65536" funshion.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Funshion\DefaultIcon\ = "\"C:\\Program Files (x86)\\Funshion Online\\Funshion\\Funshion.exe\",1" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{336475D0-942A-11CE-A870-00AA002FEAB5}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.fsp 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{51B4ABF3-748F-4E3B-A276-C828330E926A} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D51BD5A5-7548-11CF-A520-0080C77EF58A} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AddressSearch.SnavHttpProtocol.1\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCB380C4-D350-44BE-8791-50216F4747AC}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" ASBarBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Funshion Task 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{E436EBB6-524F-11CE-9F53-0020AF0BA770}\CLSID = "{E436EBB6-524F-11CE-9F53-0020AF0BA770}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{11CC93E4-0BE6-4f8f-82AA-D577FB955B05}\VersionIndependentProgID\ = "AddressSearch.JsObject" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{060AF76C-68DD-11D0-8FC1-00C04FD9189D}\InprocServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\funshion task funshion.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\funshion task\Shell\open\ddeexec\topic funshion.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\fsp\DefaultIcon\ = "C:\\Program Files (x86)\\Funshion Online\\Funshion\\funshion.exe" funshion.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\FunshionMp4\shell\open\command\ = "\"C:\\Program Files (x86)\\Funshion Online\\Funshion\\Funshion.exe\" \"%1\"" 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1DA08500-9EDC-11CF-BC10-00AA00AC74F6}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{48025243-2D39-11CE-875D-00608CB78066}\FriendlyName = "Internal Script Command Renderer" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FBEDBA6C-44A2-43b9-BD49-20EB6E0C4E86}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{79376820-07D0-11CF-A24D-0020AFD79767} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D51BD5A2-7548-11CF-A520-0080C77EF58A} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{4A2286E0-7BEF-11CE-9BD9-0000E202599C} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E4206432-01A1-4BEE-B3E1-3702C8EDC574}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{51B4ABF3-748F-4E3B-A276-C828330E926A}\CLSID = "{51B4ABF3-748F-4E3B-A276-C828330E926A}" regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{1B544C20-FD0B-11CE-8C63-00AA0044B51E}\FilterData = 02000000000060000200000000000000307069330000000000000000010000000000000000000000307479330000000060000000700000003170693308000000000000000100000000000000000000003074793300000000800000009000000083eb36e44f52ce119f530020af0ba77088eb36e44f52ce119f530020af0ba7707669647300001000800000aa00389b7100000000000000000000000000000000 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2832 taskkill.exe Token: SeDebugPrivilege 2840 taskkill.exe Token: SeDebugPrivilege 2680 taskkill.exe Token: SeDebugPrivilege 1560 taskkill.exe Token: SeDebugPrivilege 3016 taskkill.exe Token: SeDebugPrivilege 2348 taskkill.exe Token: SeDebugPrivilege 324 taskkill.exe Token: SeDebugPrivilege 2880 taskkill.exe Token: SeShutdownPrivilege 2724 funshion.exe Token: SeManageVolumePrivilege 3028 FunshionService.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe 2724 funshion.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1956 wrote to memory of 2736 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 31 PID 1956 wrote to memory of 2736 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 31 PID 1956 wrote to memory of 2736 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 31 PID 1956 wrote to memory of 2736 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2832 2736 cmd.exe 33 PID 2736 wrote to memory of 2832 2736 cmd.exe 33 PID 2736 wrote to memory of 2832 2736 cmd.exe 33 PID 2736 wrote to memory of 2832 2736 cmd.exe 33 PID 1956 wrote to memory of 2768 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 35 PID 1956 wrote to memory of 2768 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 35 PID 1956 wrote to memory of 2768 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 35 PID 1956 wrote to memory of 2768 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 35 PID 2768 wrote to memory of 2840 2768 cmd.exe 37 PID 2768 wrote to memory of 2840 2768 cmd.exe 37 PID 2768 wrote to memory of 2840 2768 cmd.exe 37 PID 2768 wrote to memory of 2840 2768 cmd.exe 37 PID 1956 wrote to memory of 2616 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 38 PID 1956 wrote to memory of 2616 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 38 PID 1956 wrote to memory of 2616 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 38 PID 1956 wrote to memory of 2616 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 38 PID 2616 wrote to memory of 2680 2616 cmd.exe 40 PID 2616 wrote to memory of 2680 2616 cmd.exe 40 PID 2616 wrote to memory of 2680 2616 cmd.exe 40 PID 2616 wrote to memory of 2680 2616 cmd.exe 40 PID 1956 wrote to memory of 2856 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 41 PID 1956 wrote to memory of 2856 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 41 PID 1956 wrote to memory of 2856 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 41 PID 1956 wrote to memory of 2856 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 41 PID 2856 wrote to memory of 1560 2856 cmd.exe 43 PID 2856 wrote to memory of 1560 2856 cmd.exe 43 PID 2856 wrote to memory of 1560 2856 cmd.exe 43 PID 2856 wrote to memory of 1560 2856 cmd.exe 43 PID 1956 wrote to memory of 2788 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 44 PID 1956 wrote to memory of 2788 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 44 PID 1956 wrote to memory of 2788 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 44 PID 1956 wrote to memory of 2788 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 44 PID 2788 wrote to memory of 3016 2788 cmd.exe 46 PID 2788 wrote to memory of 3016 2788 cmd.exe 46 PID 2788 wrote to memory of 3016 2788 cmd.exe 46 PID 2788 wrote to memory of 3016 2788 cmd.exe 46 PID 1956 wrote to memory of 3032 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 47 PID 1956 wrote to memory of 3032 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 47 PID 1956 wrote to memory of 3032 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 47 PID 1956 wrote to memory of 3032 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 47 PID 3032 wrote to memory of 2348 3032 cmd.exe 49 PID 3032 wrote to memory of 2348 3032 cmd.exe 49 PID 3032 wrote to memory of 2348 3032 cmd.exe 49 PID 3032 wrote to memory of 2348 3032 cmd.exe 49 PID 1956 wrote to memory of 1404 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 50 PID 1956 wrote to memory of 1404 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 50 PID 1956 wrote to memory of 1404 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 50 PID 1956 wrote to memory of 1404 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 50 PID 1956 wrote to memory of 1404 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 50 PID 1956 wrote to memory of 1404 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 50 PID 1956 wrote to memory of 1404 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 50 PID 1956 wrote to memory of 3008 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 51 PID 1956 wrote to memory of 3008 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 51 PID 1956 wrote to memory of 3008 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 51 PID 1956 wrote to memory of 3008 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 51 PID 1956 wrote to memory of 2084 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 53 PID 1956 wrote to memory of 2084 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 53 PID 1956 wrote to memory of 2084 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 53 PID 1956 wrote to memory of 2084 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 53 PID 1956 wrote to memory of 688 1956 8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe 55
Processes
-
C:\Users\Admin\AppData\Local\Temp\8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8276a2e07efddb5f695912ad26af8ff3_JaffaCakes118.exe"1⤵
- Modifies firewall policy service
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im "FSPServer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "FSPServer.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im "FunshionService.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "FunshionService.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im "Funshion.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "Funshion.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im "Updater.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "Updater.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im "FunshionUpdate.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "FunshionUpdate.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im "FunshionUpgrade.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "FunshionUpgrade.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\system32\quartz.dll"2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C rename "C:\Users\Admin\funshion\historyTorrent\*.torrent" *.fsp2⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\xml2fspdata.exe"C:\Users\Admin\AppData\Local\Temp\xml2fspdata.exe" "C:\Users\Admin\funshion\control\\"2⤵
- Executes dropped EXE
PID:2084
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im "funshionupgrade.exe"2⤵
- System Location Discovery: System Language Discovery
PID:688 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "funshionupgrade.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Program Files (x86)\Funshion Online\Funshion\FunshionAddr\funshionAddr.dll"2⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
PID:884 -
C:\PROGRA~2\FUNSHI~1\Funshion\FUNSHI~1\ASBarBroker.exe"C:\PROGRA~2\FUNSHI~1\Funshion\FUNSHI~1\ASBarBroker.exe" -RegServer3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
PID:2536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /im "funshion.scr"2⤵
- System Location Discovery: System Language Discovery
PID:2052 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "funshion.scr"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
-
C:\Program Files (x86)\Funshion Online\Funshion\funshion.exe"C:\Program Files (x86)\Funshion Online\Funshion\funshion.exe" startbyinstall2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2724 -
C:\Program Files (x86)\Funshion Online\Funshion\FunshionService.exe"C:\Program Files (x86)\Funshion Online\Funshion\FunshionService.exe" UISTARTFSPSERVER3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Browser Extensions
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD5aecf47200f80613e5aeed4285441ade5
SHA1a1006ab28a7c3c43beadcf72dc148be33ef90fab
SHA256796c475af15f5f7d179a2a490901617a958e4063781a2443c4c8ce95688e8756
SHA512c8550608c8a06108cbcf097fb94011d1928bd6439d830ac78aadab4e31d0e50b23b791552553acd3e731399b94cfa8a7947f2505eb48bf095eee62173a45ec0f
-
Filesize
259B
MD5879fcee362a01be6ad2cc994fea5e09d
SHA1974bd6211cb91911c16964c852d746d62da9d684
SHA256168e3418ab45d3221834d7d1ef71bec2ca435476a8f65d6660c38b298b5cbe34
SHA5124dabd2643f3280b0778d3edae4512b6d772b06a5e0b81a1c99909455a4ec1345b53acd2f1fcb46726e371329213c3af4018831596b2b6da0eb8f9879631df1c4
-
Filesize
216B
MD524f7d41817beb7e940334545218666d3
SHA1b3d15ede5ea8c38edb359ce6c2ac75c6282f0624
SHA256e6ee0eeaad6460fe39fd576f19c3d5fe0c08bf4270dc9aefc92860cde92bb221
SHA512fc36fa5ea407c4d5af9484737a7af45c5c7280ffb8882e0d0d32bc0e9ea7ce5789501e1464c4f77fde861674a86aa2ba3ca87ba547b087a4a7e0388a99d38e1e
-
Filesize
216B
MD5ab6ee7685e291aaea3969c23fc6d2607
SHA162c9a1af0e13280c295a20f9aa686a719a4c36ad
SHA256c07dfde4ee7b9baead36a4850c8fc7d4488883a8f7bd6955d7a68a90e1974c2b
SHA512a9cca3487040b50a384d9a8c577ca0ef152ee0e063490f74c5b0e5835bd38bc8b8cfb15fa0d93ee24259f429cafcb656799bbb1ec93a7490922a78201fc03437
-
Filesize
216B
MD5e045e64971febde7e4fbc9317bb65724
SHA1b2c19a46979cd8b799a952f745d1ecb2cb89ff17
SHA256b4398368371313ba962cecc278f7a6fddc4227afb21700aa2bf6ca70d0c7f1c1
SHA5128009d286ea60c39509c6458d86ce4bda2a66e981113591a57dd66b6e3e1e63455a06a6b09ce8e8e7c49387ea3423646305f75d4fdd5603e705ba24495395e97e
-
Filesize
151B
MD5c7d1fdfbe622db49be72dba006b49b3f
SHA18a802d27c382da0af269ddc23171588149db20dc
SHA256b11928638098f48bf7610e038204f95a7c6a7dfe5fa9cb0f4e7e8b1011eed755
SHA5120eaa82443fb8cb9efd43886b2f6a947cf7bce1a925f60965acc0c11441945bffbe9f7a7805fb6f340517a486529d1ad4d3f6229602cfed40082cdc1761c804c6
-
Filesize
216B
MD58ec55ee262ff5935c7c2ba9a39913a82
SHA11d4ea97e43c7bba75a540375d986aeaf9064b902
SHA256b1711947308979250a9837f0c523aabd36fc1c8b98ee0937ed0a1a0537b50227
SHA51201f6f8bf19f2b89c570d9489c1752544dc155446f1f637664d3ec8a4ec94d6c8d678978b571e4326d2b65b28ac7196ffcf9ef1b28c1cc83df9fa18e23e44c1fa
-
Filesize
1.1MB
MD5e2f76eb0a099a8472196bb922b86353b
SHA159f7a982c73277463942ebd4e1ccc6204436cc6d
SHA256255c95b7dfc1f56d0c745064d07c264cd94ba8415e3be835a7a0dadafb936965
SHA512578af8e2c68295d3ef010613cd065e4985bb488d4d3507cbb7d9c8c491f2d13ef5ae4941dbe1a02287c813144c9dfdeec7b6c590dd0e4ec626459f4e7257af26
-
Filesize
4KB
MD5fdcc1c466cfd730ecd677036a6c503c5
SHA1c1901e319f2492e143343b26a9ae909e0465bab8
SHA256058730e84e8fe04e215a35b130b035ce39ac8eab8c4c3a191fba8ed2f0575fa7
SHA51218e0c51a7fff9e129806248c589e651b52a4b67b2feb3aaade7ee76f5f08333333d3c1dbe8267f0081f1f1d1a43aaf787c16af82bd5778d4b511d1b4137fe99c
-
Filesize
5KB
MD5f090956024d106d478a2ae8581f6d9c5
SHA1662355c6ae0e393f0418918b41fe0aa19c90293d
SHA2562b65b7c086b2902f4dd35ad6cd076704558ee78dffe59a271a6541bd17f50602
SHA5128900ed072690eaa1e07323f63338916b9ba17f5b8e9f831b9760df1b7c4a4f961d91167f543d3c84f65cb237ef74714e93fb55205e12e7f95315d3b7ca415ed7
-
Filesize
2KB
MD5e3e39fae4be1c50703e17128f1f22ac8
SHA11ad1b435d6ac5dd2bb23ab30942175d724021de0
SHA25643f2936076eb9be36f76165baa9daf49e3aed73dd7767625e5e0f4d6a7ea7480
SHA512e8be882340adafae9edf1c6ac7d20f5d13324d7be8dd7041fbe5bcb3532b28203d12c153b67d052cf0f5d40194b6eb565e0de003a925dcaffcc5cab848f3aed3
-
Filesize
2KB
MD5d9af4c13cd0752828e5b9507d2aee607
SHA1526c6aa7bbe58f63beea8d00a66d698a9c9fcede
SHA2566ea1e84fb5fcfbf01638f0f9fa7d16e41811af24c54c491d84bc33111961d336
SHA51250c4f65b7306612777d35c5051561bab5e88bb15529d9ebc80da740e5689685a7c4d5c819623ae2487c14607b2df98eaadbace3472ae384cd7873e90f939fe4f
-
Filesize
2KB
MD59b01de00cba5759fde7c635a31ddaf61
SHA1d37be443255f09c941f468ec01d06bd3a7763d03
SHA256460ee0b2e0346a4c92aca7a54e4694c24bb430008bc973f18fb729c5ca34b87e
SHA512a7c4b95dbca6da5137801a3501217def516121530f4771271cb721a602ec26e10710168f9c891ddb6479d53b700fa77d0c4885d9f78e9d46bd26eb456883a72f
-
Filesize
6KB
MD5806e4a26edbfbd645dc2d8ec899550d0
SHA11dbc607d43088eb457420c5d13ed5ca33d8e52e3
SHA256eed412269d50c895dd4b2cb0327d879e4f9820eb77125389c682787dd1b961ba
SHA5122b3fb7e57fce7174461eada1d06a5c7ba7fce1ec8397723c5d0228df97eb310b578e7b6d1f13527332dcfce5aa4e43e109a6e884b606ca1160d0a21b2fb3b34a
-
Filesize
1KB
MD50fb9927e7a9ca8c5f5af8bb4fd7857df
SHA140b512129c1d3de5b11c81300e0cbeb781f06873
SHA25652348ac96775f546a3d057edf50aaf69e0aeb03edc7972055496c014c31dc738
SHA512331228608c543b66e04e6d9960b51ed1b26bbaad4d48a9254121618cfca31e2a68d194aa1bde071b1a4e3d03d27174dbc5efcc5a7e0cb5a5064c9cee270609ab
-
Filesize
1KB
MD56c1868d594cdc92947cea2614d137720
SHA1e5fad48bfc388c5c740413236d7389a0c832e9b1
SHA2560499f4094ed8fe7469c78b7d58a6ee1042beace6a9277811143d29153011402a
SHA5125d3fc8f5b190f598fa8bab283fb969a9d677a7c03bf7c3034d7e723713f80a7590d49b8b62cd0e00b7acf1a7bd0789b7083b1fb77a9080ac1d7e9d3d2a3e2155
-
Filesize
387B
MD5f38281c8c49f187c34a3f7a1083fe537
SHA1cbc9207ae48bedbc74c4776e2c7bafd715c910d6
SHA2562aad1a30f28d330206cff40ba9593d51fae8d0b36d736334c905cb4ced89692f
SHA5120985ca038d13624fce6df30a419c1c37caa10b0c7ef9ef9d16eb74d48306a6d5814a0737345abd42dfe043ff292b43968a726fea65fb101ce4bf96514b4e8ab0
-
Filesize
868B
MD5b4f9d096bc22e8205708b9c182a2888d
SHA1d145c880d542e1cb3c7caeb91faeec900c1782bf
SHA256c88f256bf11b87dcf5c77d85bdc0c37fc8a1fcbb322cabfebb48f0d54d8077a9
SHA512ed3e778b27d5b45e671030c05be9518b50cbb71925d4641f9b829a59d1ed1086c00ff4cc4a8b4110fb988b29d7f601261541c63cc31ad2b9b217cd42966a07ad
-
Filesize
1KB
MD58458f6198ac521277e736c8e22d6587d
SHA148a7e8971eb48b3e7cc28ace14fff22ba2cda318
SHA256b28b6d8cee7ca7363588453d465c17a7d58645d649211a215bf8b43cfdd0928a
SHA5125fad73d7e15cebe7cc7f797d03418ad551315a218ec1fa911802c8161be8a90d910f1c22cf0bcbaed41e0d13fe25ca0997396487bbb20ae8b352c3e1c65dfb1c
-
Filesize
1KB
MD5d2c27aeb7b14b36cc678d3942e7f34ab
SHA1ee9f9cc153fbb4cfec9016dc7d50d2bf7edde490
SHA256b01cb31b27a8a983278ca6f327b4da9fbb5e19c3936e72fee22dae6f8210745d
SHA5125a9206db2fc3cf9acd9aba5c1a85fbd5ffb68c0aa66b28f816fefd29029386d3864b6746889719a69dc77177b2e7fd88a44faa02933ec738a9ccb91db588b837
-
Filesize
1KB
MD5299b0fc4e52a3f7ac6a3f14cb3454c31
SHA1143b13043b9fce9ad5ca981962063292b3305f86
SHA2563917d061a5ce0e4ebfa0cb1ca29d29e19c6541e11f44a44fcc32c55007a2dba9
SHA512fbbff4eb7c13f44de319d4d2dad1fe401345aa3ab1be6147d7a332961f62046a9af26fb5da54d353701b70d313d1d34b266310f6e8168ee46b758ed01d6a1bf7
-
Filesize
1KB
MD52e3efc28199a35eb00fa50b8a75bf467
SHA16a20a2bba16fa17b50990529fd19c914d192ced1
SHA256a1b014dd67f23c9080b1618259d7d36b826ec2316f240cdc1a38cdf3b8c31718
SHA5125a2578c343b9f9f537db74a639ea465b3baf400d66ca64496b73bb713c587b76edbcd5769f86163a81b8da4caaacfe9c9f8cd92a3c4afadfabab4fac3065cc23
-
Filesize
607B
MD559c7c39f09d77082384c3ad44f57b2e9
SHA1b378a607936b36ad5da42ff4e826198f63a7ca01
SHA256488b0c8ec8fa0a013583aecf56fe5249fa9e0e0e8f9abf4ec4b0aec4d0277236
SHA512eaf509a2423df90edf00613dcb9e03cff6d57fb1646610005c38507c03b0d71d745208303a41aada09426dd335d72e79f87205a13045d32c1b9bc553f33e83db
-
Filesize
3.0MB
MD58d37463aabb0e66f36dde0f7a2f59eb6
SHA119e50c08a588c634fb48f0258a7aefca94960bff
SHA256a06f0eafa70ec01afcc2544411641269bbcbb2a51bbd975755e57b3bb4c7d3c7
SHA5129c09ecf604e732457459d7c5b37beb2b9d8352942faa0ef1a39dda53b9e0a9e4b2fd420f83639ca71b5d93e7a657741d11a55d490f6e9cc95f643c7cff539da2
-
Filesize
271KB
MD5945a656b3033d095aa658ca66dcd5aa0
SHA1440d2fdc4dd4806e6e49c75c936babea5e3aaee4
SHA2569347ecfacde86ed900ba9b87409fd4e371039b465e0d0affe2729c89c71440ec
SHA512f3df06e9856f34510f5110597a11b081b6948e638ca8f977a520e886e8927c9bae4805c7ea1a3b141aedc91398a4608191853149ed352cc7ee12e76823a6f5ca
-
Filesize
1020KB
MD574edbb03de3291fcf2094af1fb363f1d
SHA116b5d948ed7843576781dc4f2a391607ac0120a4
SHA256dca9f45efed8eab442b491aebda3e3cce7f5f9fc5de527d2dbdfd85a5be85dfa
SHA512b08eb03c54f25979c5aee745530ecd51c5761eb99871b867ff84e14590b32ef3247e17cf63bf953ee1efcb0fda8c4540191b9280db33359fdca352967e42b289
-
Filesize
156KB
MD57598ba134ae1b92a18f071f5c3f1a7e6
SHA1559b4f9e36774548fc9a7a9c8c7385f831ed0800
SHA256f6df67a3cfeef9518f9ab8698eea44a2c2943a56d1772b79309706dbdce6baee
SHA512addd953d6f4db0e66bf87fa8af74dfab75912a885d055657be9e204de20a88f38b62565d34e0d255d16e31770a0d6211370877e9aa63bb637247510c16078ebe
-
Filesize
4KB
MD5b9380b0bea8854fd9f93cc1fda0dfeac
SHA1edb8d58074e098f7b5f0d158abedc7fc53638618
SHA2561f4bd9c9376fe1b6913baeca7fb6df6467126f27c9c2fe038206567232a0e244
SHA51245c3ab0f2bce53b75e72e43bac747dc0618342a3f498be8e2eb62a6db0b137fcdb1735da83051b14824996b5287109aa831e5859d6f21f0ed21b76b3d335418c
-
Filesize
5KB
MD5a7cd6206240484c8436c66afb12bdfbf
SHA10bb3e24a7eb0a9e5a8eae06b1c6e7551a7ec9919
SHA25669ac56d2fdf3c71b766d3cc49b33b36f1287cc2503310811017467dfcb455926
SHA512b9ee7803301e50a8ec20ab3f87eb9e509ea24d11a69e90005f30c1666acc4ed0a208bd56e372e2e5c6a6d901d45f04a12427303d74761983593d10b344c79904
-
Filesize
31KB
MD583cd62eab980e3d64c131799608c8371
SHA15b57a6842a154997e31fab573c5754b358f5dd1c
SHA256a6122e80f1c51dc72770b4f56c7c482f7a9571143fbf83b19c4d141d0cb19294
SHA51291cfbcc125600ec341f5571dcf1e4a814cf7673f82cf42f32155bd54791bbf32619f2bb14ae871d7996e9ddecdfcc5db40caa0979d6dfba3e73cfe8e69c163c9
-
Filesize
32KB
MD583142eac84475f4ca889c73f10d9c179
SHA1dbe43c0de8ef881466bd74861b2e5b17598b5ce8
SHA256ae2f1658656e554f37e6eac896475a3862841a18ffc6fad2754e2d3525770729
SHA5121c66eab21f0c9e0b99ecc3844516a6978f52e0c7f489405a427532ecbe78947c37dac5b4c8b722cc8bc1edfb74ba4824519d56099e587e754e5c668701e83bd1
-
Filesize
14KB
MD5a5f8399a743ab7f9c88c645c35b1ebb5
SHA1168f3c158913b0367bf79fa413357fbe97018191
SHA256dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9
SHA512824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
8KB
MD5a7d710e78711d5ab90e4792763241754
SHA1f31cecd926c5d497aba163a17b75975ec34beb13
SHA2569b05dd603f13c196f3f21c43f48834208fed2294f7090fcd1334931014611fb2
SHA512f0ca2d6f9a8aeac84ef8b051154a041adffc46e3e9aced142e9c7bf5f7272b047e1db421d38cb2d9182d7442bee3dd806618b019ec042a23ae0e71671d2943c0
-
Filesize
124KB
MD57ddce55c1df4fd04703656e9b4eafd6e
SHA1cb8ef7bf8426ac2b48434e74ef8dbd4b2f5df0da
SHA256e349c1d94ab06dd75fb6ec1c12ce22d5807207eae562da68de99ed8811be8fdf
SHA51221b479d883db0b4e5271626de713b46acb0d5ac065ed70656e3f31b342301b697ebd4f425c274784a829f53de343424c8723b9dec00ace9cec92298d34a56838