Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2024, 04:28
Behavioral task
behavioral1
Sample
386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe
-
Size
714KB
-
MD5
386c52cc15b2b4e17d9af9a9022fb96d
-
SHA1
e991e95bbcbede2c038197a0db0dc18029bbf82a
-
SHA256
e6f258017a4ee9fa25dfa8c6e21d4962ad41d10ab0666099ffdc83884a4bfc5c
-
SHA512
2f2b900cf044ef7f347464542d4ea89c10976040eaea455d3fb1cf4bc01a6fb8a3c770be2a22d3fd6253774f892eef4b28c821c1af71727605cb1c1cba6f5d83
-
SSDEEP
12288:KaAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgdr:LAEENIq8XwyVPQclDq/+WnpsSr
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe" 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe,C:\\Windows\\system32\\Dosya\\server.exe" server.exe -
Checks BIOS information in registry 2 TTPs 24 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe -
Checks computer location settings 2 TTPs 24 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation server.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe -
Executes dropped EXE 24 IoCs
pid Process 1264 server.exe 3812 server.exe 5008 server.exe 1512 server.exe 1008 server.exe 1804 server.exe 4116 server.exe 4988 server.exe 4428 server.exe 2496 server.exe 2612 server.exe 3064 server.exe 1272 server.exe 2108 server.exe 2036 server.exe 1672 server.exe 872 server.exe 4256 server.exe 4788 server.exe 4868 server.exe 4524 server.exe 1424 server.exe 3912 server.exe 4988 server.exe -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Windows\\system32\\Dosya\\server.exe" server.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File created C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\ server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 25 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe -
Enumerates system info in registry 2 TTPs 24 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeSecurityPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeSystemtimePrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeBackupPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeRestorePrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeShutdownPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeDebugPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeUndockPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeManageVolumePrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeImpersonatePrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: 33 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: 34 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: 35 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: 36 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1264 server.exe Token: SeSecurityPrivilege 1264 server.exe Token: SeTakeOwnershipPrivilege 1264 server.exe Token: SeLoadDriverPrivilege 1264 server.exe Token: SeSystemProfilePrivilege 1264 server.exe Token: SeSystemtimePrivilege 1264 server.exe Token: SeProfSingleProcessPrivilege 1264 server.exe Token: SeIncBasePriorityPrivilege 1264 server.exe Token: SeCreatePagefilePrivilege 1264 server.exe Token: SeBackupPrivilege 1264 server.exe Token: SeRestorePrivilege 1264 server.exe Token: SeShutdownPrivilege 1264 server.exe Token: SeDebugPrivilege 1264 server.exe Token: SeSystemEnvironmentPrivilege 1264 server.exe Token: SeChangeNotifyPrivilege 1264 server.exe Token: SeRemoteShutdownPrivilege 1264 server.exe Token: SeUndockPrivilege 1264 server.exe Token: SeManageVolumePrivilege 1264 server.exe Token: SeImpersonatePrivilege 1264 server.exe Token: SeCreateGlobalPrivilege 1264 server.exe Token: 33 1264 server.exe Token: 34 1264 server.exe Token: 35 1264 server.exe Token: 36 1264 server.exe Token: SeIncreaseQuotaPrivilege 3812 server.exe Token: SeSecurityPrivilege 3812 server.exe Token: SeTakeOwnershipPrivilege 3812 server.exe Token: SeLoadDriverPrivilege 3812 server.exe Token: SeSystemProfilePrivilege 3812 server.exe Token: SeSystemtimePrivilege 3812 server.exe Token: SeProfSingleProcessPrivilege 3812 server.exe Token: SeIncBasePriorityPrivilege 3812 server.exe Token: SeCreatePagefilePrivilege 3812 server.exe Token: SeBackupPrivilege 3812 server.exe Token: SeRestorePrivilege 3812 server.exe Token: SeShutdownPrivilege 3812 server.exe Token: SeDebugPrivilege 3812 server.exe Token: SeSystemEnvironmentPrivilege 3812 server.exe Token: SeChangeNotifyPrivilege 3812 server.exe Token: SeRemoteShutdownPrivilege 3812 server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2228 wrote to memory of 1264 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe 86 PID 2228 wrote to memory of 1264 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe 86 PID 2228 wrote to memory of 1264 2228 386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe 86 PID 1264 wrote to memory of 3812 1264 server.exe 87 PID 1264 wrote to memory of 3812 1264 server.exe 87 PID 1264 wrote to memory of 3812 1264 server.exe 87 PID 3812 wrote to memory of 5008 3812 server.exe 88 PID 3812 wrote to memory of 5008 3812 server.exe 88 PID 3812 wrote to memory of 5008 3812 server.exe 88 PID 5008 wrote to memory of 1512 5008 server.exe 89 PID 5008 wrote to memory of 1512 5008 server.exe 89 PID 5008 wrote to memory of 1512 5008 server.exe 89 PID 1512 wrote to memory of 1008 1512 server.exe 94 PID 1512 wrote to memory of 1008 1512 server.exe 94 PID 1512 wrote to memory of 1008 1512 server.exe 94 PID 1008 wrote to memory of 1804 1008 server.exe 95 PID 1008 wrote to memory of 1804 1008 server.exe 95 PID 1008 wrote to memory of 1804 1008 server.exe 95 PID 1804 wrote to memory of 4116 1804 server.exe 96 PID 1804 wrote to memory of 4116 1804 server.exe 96 PID 1804 wrote to memory of 4116 1804 server.exe 96 PID 4116 wrote to memory of 4988 4116 server.exe 97 PID 4116 wrote to memory of 4988 4116 server.exe 97 PID 4116 wrote to memory of 4988 4116 server.exe 97 PID 4988 wrote to memory of 4428 4988 server.exe 98 PID 4988 wrote to memory of 4428 4988 server.exe 98 PID 4988 wrote to memory of 4428 4988 server.exe 98 PID 4428 wrote to memory of 2496 4428 server.exe 99 PID 4428 wrote to memory of 2496 4428 server.exe 99 PID 4428 wrote to memory of 2496 4428 server.exe 99 PID 2496 wrote to memory of 2612 2496 server.exe 100 PID 2496 wrote to memory of 2612 2496 server.exe 100 PID 2496 wrote to memory of 2612 2496 server.exe 100 PID 2612 wrote to memory of 3064 2612 server.exe 101 PID 2612 wrote to memory of 3064 2612 server.exe 101 PID 2612 wrote to memory of 3064 2612 server.exe 101 PID 3064 wrote to memory of 1272 3064 server.exe 102 PID 3064 wrote to memory of 1272 3064 server.exe 102 PID 3064 wrote to memory of 1272 3064 server.exe 102 PID 1272 wrote to memory of 2108 1272 server.exe 103 PID 1272 wrote to memory of 2108 1272 server.exe 103 PID 1272 wrote to memory of 2108 1272 server.exe 103 PID 2108 wrote to memory of 2036 2108 server.exe 106 PID 2108 wrote to memory of 2036 2108 server.exe 106 PID 2108 wrote to memory of 2036 2108 server.exe 106 PID 2036 wrote to memory of 1672 2036 server.exe 107 PID 2036 wrote to memory of 1672 2036 server.exe 107 PID 2036 wrote to memory of 1672 2036 server.exe 107 PID 1672 wrote to memory of 872 1672 server.exe 108 PID 1672 wrote to memory of 872 1672 server.exe 108 PID 1672 wrote to memory of 872 1672 server.exe 108 PID 872 wrote to memory of 4256 872 server.exe 109 PID 872 wrote to memory of 4256 872 server.exe 109 PID 872 wrote to memory of 4256 872 server.exe 109 PID 4256 wrote to memory of 4788 4256 server.exe 110 PID 4256 wrote to memory of 4788 4256 server.exe 110 PID 4256 wrote to memory of 4788 4256 server.exe 110 PID 4788 wrote to memory of 4868 4788 server.exe 111 PID 4788 wrote to memory of 4868 4788 server.exe 111 PID 4788 wrote to memory of 4868 4788 server.exe 111 PID 4868 wrote to memory of 4524 4868 server.exe 112 PID 4868 wrote to memory of 4524 4868 server.exe 112 PID 4868 wrote to memory of 4524 4868 server.exe 112 PID 4524 wrote to memory of 1424 4524 server.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\386c52cc15b2b4e17d9af9a9022fb96d_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"3⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"4⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"5⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"6⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"7⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"8⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"9⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"10⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"11⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"12⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"13⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"14⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"15⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"16⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"17⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"18⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"19⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"20⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"21⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"22⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"23⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
PID:1424 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"24⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
PID:3912 -
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"25⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4988
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
714KB
MD5386c52cc15b2b4e17d9af9a9022fb96d
SHA1e991e95bbcbede2c038197a0db0dc18029bbf82a
SHA256e6f258017a4ee9fa25dfa8c6e21d4962ad41d10ab0666099ffdc83884a4bfc5c
SHA5122f2b900cf044ef7f347464542d4ea89c10976040eaea455d3fb1cf4bc01a6fb8a3c770be2a22d3fd6253774f892eef4b28c821c1af71727605cb1c1cba6f5d83