Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 05:45
Static task
static1
Behavioral task
behavioral1
Sample
5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exe
-
Size
3.7MB
-
MD5
5b1e8f04135b5362ca85dfbe792c05b1
-
SHA1
d9df6321c85555045d0d27bf1c32c0165cff508e
-
SHA256
1920772052aa9d0c768af3e71df062c9a96f795eed7e29eba20859113defbf1d
-
SHA512
f66be42f9b502e6189853518cd9a8c63c62449bbebd2ce5cbf4949c3d9bed291f5c71f2b2f5941a350f2e6f6744c49829f7da8aba5b56dd3ddd11e782ceda726
-
SSDEEP
98304:ZnGsCQ2ETK3oTToQ6pBjLmZOHmsiHW3vGEAdWiay:Q/LUK3KTqppLXG/+vGEAdWit
Malware Config
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Drops startup file 6 IoCs
Processes:
K.abccmd.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD9C85.tmp K.abc File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD9C9C.tmp K.abc File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs.WNCRYT K.abc File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs.WNCRY K.abc File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs K.abc File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs cmd.exe -
Executes dropped EXE 64 IoCs
Processes:
K.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcK.abcpid Process 536 K.abc 972 K.abc 4192 K.abc 1424 K.abc 4156 K.abc 1036 K.abc 4976 K.abc 1736 K.abc 3668 K.abc 1568 K.abc 872 K.abc 4740 K.abc 2952 K.abc 3864 K.abc 4604 K.abc 1388 K.abc 1844 K.abc 4404 K.abc 1972 K.abc 1488 K.abc 1368 K.abc 1436 K.abc 2960 K.abc 1556 K.abc 1596 K.abc 1668 K.abc 4316 K.abc 2472 K.abc 2096 K.abc 4676 K.abc 4700 K.abc 1428 K.abc 3540 K.abc 3608 K.abc 3820 K.abc 4328 K.abc 3196 K.abc 532 K.abc 760 K.abc 4452 K.abc 4892 K.abc 1304 K.abc 2708 K.abc 2348 K.abc 888 K.abc 4868 K.abc 920 K.abc 624 K.abc 552 K.abc 2672 K.abc 1200 K.abc 1504 K.abc 612 K.abc 4224 K.abc 456 K.abc 3332 K.abc 3512 K.abc 2260 K.abc 3308 K.abc 2552 K.abc 4848 K.abc 3576 K.abc 3752 K.abc 4880 K.abc -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exereg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\tvhpejndbjx409 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\tasksche.exe\"" reg.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
K.abcdescription pid Process procid_target PID 536 set thread context of 3436 536 K.abc 169 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
K.abcattrib.execscript.exeattrib.execmd.execmd.exe5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.execmd.execmd.exereg.exeK.abcicacls.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language K.abc Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language K.abc Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
K.abcpid Process 536 K.abc 536 K.abc -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
K.abcpid Process 536 K.abc 536 K.abc -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exeK.abcdescription pid Process procid_target PID 2416 wrote to memory of 536 2416 5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exe 84 PID 2416 wrote to memory of 536 2416 5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exe 84 PID 2416 wrote to memory of 536 2416 5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exe 84 PID 536 wrote to memory of 1356 536 K.abc 88 PID 536 wrote to memory of 1356 536 K.abc 88 PID 536 wrote to memory of 1356 536 K.abc 88 PID 536 wrote to memory of 972 536 K.abc 90 PID 536 wrote to memory of 972 536 K.abc 90 PID 536 wrote to memory of 972 536 K.abc 90 PID 536 wrote to memory of 4192 536 K.abc 91 PID 536 wrote to memory of 4192 536 K.abc 91 PID 536 wrote to memory of 4192 536 K.abc 91 PID 536 wrote to memory of 1424 536 K.abc 92 PID 536 wrote to memory of 1424 536 K.abc 92 PID 536 wrote to memory of 1424 536 K.abc 92 PID 536 wrote to memory of 4156 536 K.abc 93 PID 536 wrote to memory of 4156 536 K.abc 93 PID 536 wrote to memory of 4156 536 K.abc 93 PID 536 wrote to memory of 1036 536 K.abc 94 PID 536 wrote to memory of 1036 536 K.abc 94 PID 536 wrote to memory of 1036 536 K.abc 94 PID 536 wrote to memory of 4976 536 K.abc 95 PID 536 wrote to memory of 4976 536 K.abc 95 PID 536 wrote to memory of 4976 536 K.abc 95 PID 536 wrote to memory of 1736 536 K.abc 96 PID 536 wrote to memory of 1736 536 K.abc 96 PID 536 wrote to memory of 1736 536 K.abc 96 PID 536 wrote to memory of 3668 536 K.abc 97 PID 536 wrote to memory of 3668 536 K.abc 97 PID 536 wrote to memory of 3668 536 K.abc 97 PID 536 wrote to memory of 1568 536 K.abc 98 PID 536 wrote to memory of 1568 536 K.abc 98 PID 536 wrote to memory of 1568 536 K.abc 98 PID 536 wrote to memory of 872 536 K.abc 99 PID 536 wrote to memory of 872 536 K.abc 99 PID 536 wrote to memory of 872 536 K.abc 99 PID 536 wrote to memory of 4740 536 K.abc 100 PID 536 wrote to memory of 4740 536 K.abc 100 PID 536 wrote to memory of 4740 536 K.abc 100 PID 536 wrote to memory of 2952 536 K.abc 101 PID 536 wrote to memory of 2952 536 K.abc 101 PID 536 wrote to memory of 2952 536 K.abc 101 PID 536 wrote to memory of 3864 536 K.abc 102 PID 536 wrote to memory of 3864 536 K.abc 102 PID 536 wrote to memory of 3864 536 K.abc 102 PID 536 wrote to memory of 4604 536 K.abc 103 PID 536 wrote to memory of 4604 536 K.abc 103 PID 536 wrote to memory of 4604 536 K.abc 103 PID 536 wrote to memory of 1388 536 K.abc 104 PID 536 wrote to memory of 1388 536 K.abc 104 PID 536 wrote to memory of 1388 536 K.abc 104 PID 536 wrote to memory of 1844 536 K.abc 105 PID 536 wrote to memory of 1844 536 K.abc 105 PID 536 wrote to memory of 1844 536 K.abc 105 PID 536 wrote to memory of 4404 536 K.abc 106 PID 536 wrote to memory of 4404 536 K.abc 106 PID 536 wrote to memory of 4404 536 K.abc 106 PID 536 wrote to memory of 1972 536 K.abc 107 PID 536 wrote to memory of 1972 536 K.abc 107 PID 536 wrote to memory of 1972 536 K.abc 107 PID 536 wrote to memory of 1488 536 K.abc 108 PID 536 wrote to memory of 1488 536 K.abc 108 PID 536 wrote to memory of 1488 536 K.abc 108 PID 536 wrote to memory of 1368 536 K.abc 109 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 4288 attrib.exe 1568 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5b1e8f04135b5362ca85dfbe792c05b1_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:972
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1424
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1036
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4976
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3668
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1568
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:872
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4740
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3864
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4604
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1388
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4404
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1488
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1368
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1436
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:2960
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1556
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1596
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4316
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4676
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1428
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3540
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3608
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3820
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4328
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3196
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:532
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4892
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1304
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:888
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4868
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:920
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:552
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1200
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:1504
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:612
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4224
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:456
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3332
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3512
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3308
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:2552
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3576
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:3752
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Executes dropped EXE
PID:4880
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:4772
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:3964
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:3816
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:3860
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:3892
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:1476
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:3348
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:3288
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:1192
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵PID:3312
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abcC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.abc3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:3436 -
C:\Windows\SysWOW64\attrib.exeattrib +h .4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4288
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 158061729316766.bat4⤵
- System Location Discovery: System Language Discovery
PID:5036 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs5⤵
- System Location Discovery: System Language Discovery
PID:1764
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE4⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @[email protected] vs4⤵
- System Location Discovery: System Language Discovery
PID:4392
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tvhpejndbjx409" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tasksche.exe\"" /f4⤵
- System Location Discovery: System Language Discovery
PID:3244 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tvhpejndbjx409" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tasksche.exe\"" /f5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4848
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
Filesize988B
MD5e72ef87ac2aae43a07e577ca2e155c12
SHA16c9bd1ca3a62da1af1266ab876c5d8c609a1f0af
SHA25636e7a4914144cea038dee6c92a5cc4311731c974bf7c03ba36347b78c0c30071
SHA512dcda41262471cde2de388c19b58ff27f603a8de2648166f264636ef953d8f2f2cb5cd7a48d7ded911091d0698dce17ac3e6bb2ad198a32171904be3890a17923
-
Filesize
3.4MB
MD50dbff1adfe2c4b39b889e9bcbd9970f0
SHA1e23f9ced678755c846a55f1d160d5a613b97899e
SHA2569bc7c57dfb19c11f5c7bdc727684a67c172347b092c3cab3f90969011d8d8527
SHA5127c08d52d3d19c4e0354b1d6fce92b4be3cca71f90b782b3392e77608a922dd6f803e0fa11d7b6d2e73ecaf6863f7098b3d96d9cb3502e31820d8234101b6609b
-
Filesize
408KB
MD5e8701e7b0547b2cbd818e3323636deb0
SHA1a61eaddb6b6131e4eda1c2a04994501b1e2b2109
SHA256313cb04166d84b21ef581dd6e3969629842b86a1e548a0125c03b218f387d820
SHA51253d6e40fa9b5ad63573fb0d2d033f525d06a29ec712c2d7829c7da586a9792d66ccf72a8a05816131ef3a2d0b8352be4f128445e285ead13b3a73a473fcba80b
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf