Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
934848d0db1061bcedac028bbdf3fcff
-
SHA1
7eae11e0aaa6a2bfefb37537c1f7df28f8043149
-
SHA256
2ed7d9a7249ca29a607da1c1e2a91cb75f9e9c9c19a8f34fa02d15fdd565af06
-
SHA512
6f4275d3828b40ce6629d4cbcf36ab44c953c91a131375cb591008fbde7840125366ccbd248738f1aa6ed31618f4ff45dc758d11a9564bb8cb611086ba58d853
-
SSDEEP
24576:8Tv8IaE4o4xKc4dl/AjR5ZbfDWItOtqAK2MB/lAdizMzBIqjwoljui:Kv8I3pWF4D4HZv/4in/SizM7F
Malware Config
Extracted
darkcomet
sexy_dah
dc.jong.li:1604
DCMIN_MUTEX-7Q30C88
-
InstallPath
ANZ\DCR.exe
-
gencode
oM0WgwgmE3HS
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DCR
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2252-27-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral1/memory/2252-23-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral1/memory/2252-90-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer behavioral1/memory/2252-394-0x0000000000400000-0x0000000000435000-memory.dmp family_isrstealer -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
setup.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\ANZ\\DCR.exe" setup.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 10 IoCs
Processes:
setup.exeregister.exeregister.exeregister.exesetup.exesetup.exeDCR.exeINSTAL~1.EXEDCR.exeINSTAL~1.exepid Process 2140 setup.exe 2544 register.exe 2252 register.exe 2864 register.exe 2740 setup.exe 2848 setup.exe 2152 DCR.exe 1840 INSTAL~1.EXE 1960 DCR.exe 1836 INSTAL~1.exe -
Identifies Wine through registry keys 2 TTPs 3 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
register.exesetup.exeDCR.exedescription ioc Process Key opened \REGISTRY\MACHINE\Software\Wow6432Node\Wine register.exe Key opened \REGISTRY\MACHINE\Software\Wow6432Node\Wine setup.exe Key opened \REGISTRY\MACHINE\Software\Wow6432Node\Wine DCR.exe -
Loads dropped DLL 19 IoCs
Processes:
934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exesetup.exeregister.exeregister.exesetup.exesetup.exeINSTAL~1.EXEINSTAL~1.exepid Process 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 2140 setup.exe 2544 register.exe 2252 register.exe 2140 setup.exe 2740 setup.exe 2848 setup.exe 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 1840 INSTAL~1.EXE 1836 INSTAL~1.exe 1836 INSTAL~1.exe 1836 INSTAL~1.exe 1836 INSTAL~1.exe 1836 INSTAL~1.exe 1836 INSTAL~1.exe 1836 INSTAL~1.exe 1836 INSTAL~1.exe 1836 INSTAL~1.exe 1836 INSTAL~1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/2864-34-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2864-37-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2864-39-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2864-38-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2864-47-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/files/0x0008000000016628-78.dat upx behavioral1/memory/2096-80-0x0000000000220000-0x0000000000298000-memory.dmp upx behavioral1/memory/1840-121-0x00000000008A0000-0x0000000000918000-memory.dmp upx behavioral1/memory/1836-141-0x00000000001D0000-0x0000000000248000-memory.dmp upx behavioral1/memory/1840-140-0x0000000002810000-0x0000000002888000-memory.dmp upx behavioral1/memory/1840-139-0x00000000008A0000-0x0000000000918000-memory.dmp upx behavioral1/memory/1836-388-0x00000000001D0000-0x0000000000248000-memory.dmp upx -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exesetup.exesetup.exesetup.exeDCR.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\DCR = "C:\\Users\\Admin\\AppData\\Roaming\\ANZ\\DCR.exe" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\setup = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\setup.exe" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\Run\DCR = "C:\\Users\\Admin\\AppData\\Roaming\\ANZ\\DCR.exe" DCR.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
register.exeregister.exesetup.exeDCR.exedescription pid Process procid_target PID 2544 set thread context of 2252 2544 register.exe 33 PID 2252 set thread context of 2864 2252 register.exe 34 PID 2740 set thread context of 2848 2740 setup.exe 36 PID 2152 set thread context of 1960 2152 DCR.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
register.exesetup.exesetup.exeDCR.exeDCR.exe934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exeregister.exeINSTAL~1.EXEINSTAL~1.exesetup.exeregister.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language register.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCR.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language register.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language INSTAL~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language INSTAL~1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language register.exe -
Processes:
INSTAL~1.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Internet Explorer\Main INSTAL~1.exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch INSTAL~1.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" INSTAL~1.exe -
Processes:
INSTAL~1.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 INSTAL~1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 INSTAL~1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 INSTAL~1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 040000000100000010000000cb17e431673ee209fe455793f30afa1c0f0000000100000014000000e91e1e972b8f467ab4e0598fa92285387dee94c909000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030353000000010000002500000030233021060b6086480186f8450107170630123010060a2b0601040182373c0101030200c01400000001000000140000007fd365a7c2ddecbbf03009f34339fa02af3331330b000000010000001200000056006500720069005300690067006e0000001d0000000100000010000000c6cbcafa17955c4cfd41eca0c654c3610300000001000000140000004eb6d578499b1ccf5f581ead56be3d9b6744a5e5190000000100000010000000d8b5fb368468620275d142ffd2aade372000000001000000d7040000308204d3308203bba003020102021018dad19e267de8bb4a2158cdcc6b3b4a300d06092a864886f70d01010505003081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d204735301e170d3036313130383030303030305a170d3336303731363233353935395a3081ca310b300906035504061302555331173015060355040a130e566572695369676e2c20496e632e311f301d060355040b1316566572695369676e205472757374204e6574776f726b313a3038060355040b1331286329203230303620566572695369676e2c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79314530430603550403133c566572695369676e20436c6173732033205075626c6963205072696d6172792043657274696669636174696f6e20417574686f72697479202d20473530820122300d06092a864886f70d01010105000382010f003082010a0282010100af240808297a359e600caae74b3b4edc7cbc3c451cbb2be0fe2902f95708a364851527f5f1adc831895d22e82aaaa642b38ff8b955b7b1b74bb3fe8f7e0757ecef43db66621561cf600da4d8def8e0c362083d5413eb49ca59548526e52b8f1b9febf5a191c23349d843636a524bd28fe870514dd189697bc770f6b3dc1274db7b5d4b56d396bf1577a1b0f4a225f2af1c926718e5f40604ef90b9e400e4dd3ab519ff02baf43ceee08beb378becf4d7acf2f6f03dafdd759133191d1c40cb7424192193d914feac2a52c78fd50449e48d6347883c6983cbfe47bd2b7e4fc595ae0e9dd4d143c06773e314087ee53f9f73b8330acf5d3f3487968aee53e825150203010001a381b23081af300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106306d06082b0601050507010c0461305fa15da05b3059305730551609696d6167652f6769663021301f300706052b0e03021a04148fe5d31a86ac8d8e6bc3cf806ad448182c7b192e30251623687474703a2f2f6c6f676f2e766572697369676e2e636f6d2f76736c6f676f2e676966301d0603551d0e041604147fd365a7c2ddecbbf03009f34339fa02af333133300d06092a864886f70d0101050500038201010093244a305f62cfd81a982f3deadc992dbd77f6a5792238ecc4a7a07812ad620e457064c5e797662d98097e5fafd6cc2865f201aa081a47def9f97c925a0869200dd93e6d6e3c0d6ed8e606914018b9f8c1eddfdb41aae09620c9cd64153881c994eea284290b136f8edb0cdd2502dba48b1944d2417a05694a584f60ca7e826a0b02aa251739b5db7fe784652a958abd86de5e8116832d10ccdefda8822a6d281f0d0bc4e5e71a2619e1f4116f10b595fce7420532dbce9d515e28b69e85d35befa57d4540728eb70e6b0e06fb33354871b89d278bc4655f0d86769c447af6955cf65d320833a454b6183f685cf2424a853854835fd1e82cf2ac11d6a8ed636a INSTAL~1.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
register.exesetup.exeDCR.exepid Process 2544 register.exe 2740 setup.exe 2152 DCR.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
setup.exeDCR.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2848 setup.exe Token: SeSecurityPrivilege 2848 setup.exe Token: SeTakeOwnershipPrivilege 2848 setup.exe Token: SeLoadDriverPrivilege 2848 setup.exe Token: SeSystemProfilePrivilege 2848 setup.exe Token: SeSystemtimePrivilege 2848 setup.exe Token: SeProfSingleProcessPrivilege 2848 setup.exe Token: SeIncBasePriorityPrivilege 2848 setup.exe Token: SeCreatePagefilePrivilege 2848 setup.exe Token: SeBackupPrivilege 2848 setup.exe Token: SeRestorePrivilege 2848 setup.exe Token: SeShutdownPrivilege 2848 setup.exe Token: SeDebugPrivilege 2848 setup.exe Token: SeSystemEnvironmentPrivilege 2848 setup.exe Token: SeChangeNotifyPrivilege 2848 setup.exe Token: SeRemoteShutdownPrivilege 2848 setup.exe Token: SeUndockPrivilege 2848 setup.exe Token: SeManageVolumePrivilege 2848 setup.exe Token: SeImpersonatePrivilege 2848 setup.exe Token: SeCreateGlobalPrivilege 2848 setup.exe Token: 33 2848 setup.exe Token: 34 2848 setup.exe Token: 35 2848 setup.exe Token: SeIncreaseQuotaPrivilege 1960 DCR.exe Token: SeSecurityPrivilege 1960 DCR.exe Token: SeTakeOwnershipPrivilege 1960 DCR.exe Token: SeLoadDriverPrivilege 1960 DCR.exe Token: SeSystemProfilePrivilege 1960 DCR.exe Token: SeSystemtimePrivilege 1960 DCR.exe Token: SeProfSingleProcessPrivilege 1960 DCR.exe Token: SeIncBasePriorityPrivilege 1960 DCR.exe Token: SeCreatePagefilePrivilege 1960 DCR.exe Token: SeBackupPrivilege 1960 DCR.exe Token: SeRestorePrivilege 1960 DCR.exe Token: SeShutdownPrivilege 1960 DCR.exe Token: SeDebugPrivilege 1960 DCR.exe Token: SeSystemEnvironmentPrivilege 1960 DCR.exe Token: SeChangeNotifyPrivilege 1960 DCR.exe Token: SeRemoteShutdownPrivilege 1960 DCR.exe Token: SeUndockPrivilege 1960 DCR.exe Token: SeManageVolumePrivilege 1960 DCR.exe Token: SeImpersonatePrivilege 1960 DCR.exe Token: SeCreateGlobalPrivilege 1960 DCR.exe Token: 33 1960 DCR.exe Token: 34 1960 DCR.exe Token: 35 1960 DCR.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
register.exeDCR.exeINSTAL~1.exepid Process 2252 register.exe 1960 DCR.exe 1836 INSTAL~1.exe 1836 INSTAL~1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exesetup.exeregister.exeregister.exesetup.exesetup.exeDCR.exedescription pid Process procid_target PID 2096 wrote to memory of 2140 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 30 PID 2096 wrote to memory of 2140 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 30 PID 2096 wrote to memory of 2140 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 30 PID 2096 wrote to memory of 2140 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 30 PID 2096 wrote to memory of 2140 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 30 PID 2096 wrote to memory of 2140 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 30 PID 2096 wrote to memory of 2140 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 30 PID 2140 wrote to memory of 2544 2140 setup.exe 31 PID 2140 wrote to memory of 2544 2140 setup.exe 31 PID 2140 wrote to memory of 2544 2140 setup.exe 31 PID 2140 wrote to memory of 2544 2140 setup.exe 31 PID 2544 wrote to memory of 2252 2544 register.exe 33 PID 2544 wrote to memory of 2252 2544 register.exe 33 PID 2544 wrote to memory of 2252 2544 register.exe 33 PID 2544 wrote to memory of 2252 2544 register.exe 33 PID 2544 wrote to memory of 2252 2544 register.exe 33 PID 2544 wrote to memory of 2252 2544 register.exe 33 PID 2544 wrote to memory of 2252 2544 register.exe 33 PID 2544 wrote to memory of 2252 2544 register.exe 33 PID 2252 wrote to memory of 2864 2252 register.exe 34 PID 2252 wrote to memory of 2864 2252 register.exe 34 PID 2252 wrote to memory of 2864 2252 register.exe 34 PID 2252 wrote to memory of 2864 2252 register.exe 34 PID 2252 wrote to memory of 2864 2252 register.exe 34 PID 2252 wrote to memory of 2864 2252 register.exe 34 PID 2252 wrote to memory of 2864 2252 register.exe 34 PID 2252 wrote to memory of 2864 2252 register.exe 34 PID 2252 wrote to memory of 2864 2252 register.exe 34 PID 2140 wrote to memory of 2740 2140 setup.exe 35 PID 2140 wrote to memory of 2740 2140 setup.exe 35 PID 2140 wrote to memory of 2740 2140 setup.exe 35 PID 2140 wrote to memory of 2740 2140 setup.exe 35 PID 2140 wrote to memory of 2740 2140 setup.exe 35 PID 2140 wrote to memory of 2740 2140 setup.exe 35 PID 2140 wrote to memory of 2740 2140 setup.exe 35 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2740 wrote to memory of 2848 2740 setup.exe 36 PID 2848 wrote to memory of 2152 2848 setup.exe 37 PID 2848 wrote to memory of 2152 2848 setup.exe 37 PID 2848 wrote to memory of 2152 2848 setup.exe 37 PID 2848 wrote to memory of 2152 2848 setup.exe 37 PID 2096 wrote to memory of 1840 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 38 PID 2096 wrote to memory of 1840 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 38 PID 2096 wrote to memory of 1840 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 38 PID 2096 wrote to memory of 1840 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 38 PID 2096 wrote to memory of 1840 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 38 PID 2096 wrote to memory of 1840 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 38 PID 2096 wrote to memory of 1840 2096 934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe 38 PID 2152 wrote to memory of 1960 2152 DCR.exe 39 PID 2152 wrote to memory of 1960 2152 DCR.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exe3⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exe/scomma "C:\Users\Admin\AppData\Local\Temp\64HnSowMS1.ini"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2864
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\setup.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\setup.exe3⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\setup.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\setup.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Roaming\ANZ\DCR.exe"C:\Users\Admin\AppData\Roaming\ANZ\DCR.exe"5⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Roaming\ANZ\DCR.exeC:\Users\Admin\AppData\Roaming\ANZ\DCR.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1960
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\INSTAL~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\INSTAL~1.EXE2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\INSTAL~1.exe"C:\Users\Admin\AppData\Local\Temp\INSTAL~1.exe" {RemoveFile:C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\INSTAL~1.EXE}3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:1836
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD5fd8dc0d175accbcfbd8e8e3fe98b7d29
SHA1b60d545bbe675fd46fd1493c01c2f5e48b0186de
SHA25692030a2fe9c738415b32ae12a7d9e9773c32fb337c9daf8fe0469dc9c66f04c6
SHA512fa7a4e9fde9a86af0cd0e5c76864f534add2ac2b5c3773e96417716ce04a2718755df47990037dcafe6dc79c6f0973158341decd26e587b282aea0ea11e7ae54
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_4069BD6CA0A97DCB6D4110B1A16AB213
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
Filesize
834B
MD5a0af4d81b2b19a99a3d01be89d5f99d9
SHA14725c1a810005f860ede9dace7f1e5a20e5230d6
SHA256de9f05ceb1610cf9964f0def09d525005569602993c82a647743f192e9414d4a
SHA512eb98d475d51d07b929d92fe5aa00bfa21078f567906f3650eb3bebfff39c616a21918da8f0687853310acebdb160d4f65451204619a7b8085fbbc25491bb0554
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6
Filesize212B
MD58d2877888d119ac706cd2eb969ad5758
SHA1f3c5d3c4b931d10847fd3ca2e32224cf96b24a00
SHA256ab6718a4a95fea359ecef51578bb1dacbbb280c17cb36b4ceca8a5ca9adbbbd0
SHA512c23bcf45fa0426ff71b74187ce033f5d38ad59fe24515eb250aafa9da713922f11b820eac94b62ca7ddc8c1ca27b8263ae8693145c34127f31d6af02935b7c5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_4069BD6CA0A97DCB6D4110B1A16AB213
Filesize404B
MD5bff559645d572e7e19ac4cf3ccd5c1a1
SHA135da2455a5f967895d80efe80690e5325a406dca
SHA256469f9dc59971dc11eb216e2ca001bb9329c9d5fabda2f4ffc5ba07152d8790ed
SHA51224fbb3b50c92167c299dfd200edd0169a265ec053d62513b156be3868dee477345193bce49d70d8922a0d70a73c24aa4f03aa62f7a19f70c3124fe0f8a12d94a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
Filesize404B
MD5ff90182ab0ef3b5d4c1aac6fab6b56a8
SHA10e182d8609065cac319a52e78e035c0621833e44
SHA2561c32958723f93c7c9a1d8e08d7748538351378ade7e4eb2e65384381f15350de
SHA5121485f996680fb64c1f8f2f914f0d75b14eed749ed23406bf638e658899c588a3c6e03b6ecc673d02faa15873e7c0587e2d608c20b41dc2b53dd5c0f9d288d627
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F
Filesize188B
MD5e5d63cc8296ec3470309be47297a3748
SHA1413062242be8fef18aec36ae34796e666b0f1acb
SHA256b20f233b5b16599a88671e128f1d9c72f47ba0eedc1dd3ff3da44e6282698b1d
SHA5126c97b413f8aa0d88cecf4a4995184459072a168c83b36986225c85608d0adc977444c169dd82d63a1f6b82ff86d35632d63f8a16cc712942fbb4d47332c3f6a0
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
159KB
MD558203fda53992567be20e42ba89e6720
SHA1aabbe580ebcfe456097c453f170b2d4a3fb68738
SHA256e545488e13a5c37c3e636c331c6757679c720582e8b62b381e95e8225b48277b
SHA512b91a6c8d85900737fd7910aac3ed707fa417a0770f78ac6e3cc0fa3c5f1384d4dbccb3ae0475f57c00b60cc46506347195ac22af3ca454d897225d174544ef48
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
298KB
MD514bbe2088b97b023c0535c35fed78520
SHA147fbc699c005f0c8ffa37f5fb440611a5d3c0661
SHA2560172906a741253c224582a094c22395fed05c5667b90da4b75283f12630755c3
SHA5127b820ac1a6dcd72d6cd7c894d56fbb14402ffc63eb7a5e2995736a675bca42d0ce6ad59a85be21833ea4418426cca43e47158224cb0ef0f6ffad0d1a2c5b4b09
-
Filesize
494KB
MD57a2ec9f7a677f1ff12a9555d29706802
SHA198e98ed99c594b9a6dc41a865f4e4bf89ff26fde
SHA2566bcd57825059c61324067eaf1585793474747089052aa63a2bf37dd1189f4334
SHA512a87aa2c4f98ee663da00bbba57764e591ef0c508d54d579831b3d2adf7340cce51008a80abac82d8b6c80b3fcb1af4ffe806dcaabd4bb60e106074763c4b3f9a
-
Filesize
102KB
MD5ce4fa42fc6b827f445326efaae3300d1
SHA19f81511731e1dd1ac66a26ce8a4e2bc45fb8c099
SHA256780a401cbde358a58c8a24aeef0e40bf0262b7bd6b2a5c9ce52cde2c69ab45fa
SHA5123cf75cd99a9e5671f751c0cc81042f135b9f119f89710d9266fc35f148b1283128047537469bac1354647208e81c5da15defc2731d46f6e440fac6e594ccab29
-
Filesize
777KB
MD5a61eb98cfd655c2241639b9a00e89d35
SHA116ed8b3ae464c17f8538da40ab40b1071d29b7f8
SHA2569a53363897b57224ba7d2b3e120d517f6943e4877fb36eb95fe012c766285c2e
SHA512b46f92de331673bd25679b801e6459b2b9380a62d177174305bfa4afa18829ef9d9250749dc95c8cb40c6b0a71beade7cb18437030372d7e3bcae405fc2f9f12
-
Filesize
1011KB
MD55de573deb7bda9c2809f3aadc477754a
SHA19bec057a1784ed111d9088c15a80a79dfeb73d36
SHA256fd3492b64c3a36d9dba2e6547df9978906bd3a6fc7757e636312b598bee2e9bc
SHA51202f84d8fc659a34d9541e504154fcc861a64cc880722bc99d59508aa2d051d118a1bf2ba839cd3f2addbcc68bc0ef0ae95b1fdb7423e94de47038b25d0928400
-
Filesize
292KB
MD5d2dda4e2bc7c908eca70cef2b4fe8536
SHA1079ceeae56d4e8e3d50d25e95be4b2b121580746
SHA2568c98384c3fc340bfcd6b5660f871618024293f168a75a729a8fef13ccf660a92
SHA51294cd0d15860624b7d2c37d63fd9959ad86578809c7c2aba25f03ff9d215ee3ffb350deae737cf0e6f640b1bbc235d156ddfc427312f6f7e436855dcd700fe5b2
-
Filesize
744KB
MD59953ae7cc3e1304182196ccf5210c6b3
SHA12280da98414d206e67cfda878565a94460cd1cbc
SHA256cc38f0be7593dc1081da6cee2b4a855b3611691bc82d2c17acc89b5eb1a212ca
SHA5122ed676c97e2eac66aba42faa6f6182c924704fccb22f5f47bd898fa930291611c1c6548497e34e57019de3c66393c65168d880b87dc5f5aef2a8de7d79966fb8