Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2024 11:28
Static task
static1
Behavioral task
behavioral1
Sample
7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exe
-
Size
3.2MB
-
MD5
7c15fb3e213e1071e2f4fe2656ff8c72
-
SHA1
3f1a13661076f7ef318dc6e23a9299481a1176e5
-
SHA256
ba195a7c0affd458a7ecd4cdb1d04638a4d3f6c36b45e994bc055df1b59351df
-
SHA512
17f9d42e18d1d559d2852734eadfc70e1882e9a9c49913f3a01a01048c173d8a48c2aa9126675a035b6ea5bcbd78ebf613bc3636a7972d8417dbe5a0760bb3fb
-
SSDEEP
49152:m32jqCCU1B51m84CU+sen2MGm2Dr5vdezjjygGTcE:
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Server-UNIQUE.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\Adobe\\Flash.exe" Server-UNIQUE.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
Flash.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Flash.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" Flash.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Flash.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
Flash.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Flash.exe -
Processes:
Flash.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Flash.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Flash.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
Flash.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Flash.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Server-UNIQUE.exeFlash.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Server-UNIQUE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Flash.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
msnmsgr.exeServer-UNIQUE.exe7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation msnmsgr.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Server-UNIQUE.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
Processes:
msnmsgr.exeServer-UNIQUE.exeServer.exeFlash.exepid Process 4528 msnmsgr.exe 1432 Server-UNIQUE.exe 4992 Server.exe 4848 Flash.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Processes:
Flash.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Flash.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Flash.exe -
Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
Processes:
Server.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Server.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Server.exe Key queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Server.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Server-UNIQUE.exeServer.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\flash32 = "C:\\Users\\Admin\\Documents\\Adobe\\Flash.exe" Server-UNIQUE.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Server.exe" Server.exe -
Processes:
resource yara_rule behavioral2/files/0x000a000000023b90-24.dat upx behavioral2/memory/1432-39-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-79-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/1432-82-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-83-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-84-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-85-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-121-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-122-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-123-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-124-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-125-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-126-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-127-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-128-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-129-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-130-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-131-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/4848-132-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
REG.exeREG.exeServer-UNIQUE.exeServer.exeFlash.exeREG.exeREG.exe7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exemsnmsgr.execmd.exeREG.exedw20.exeREG.exeREG.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server-UNIQUE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Flash.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msnmsgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Flash.exeServer-UNIQUE.exedw20.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Flash.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Server-UNIQUE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Server-UNIQUE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Server-UNIQUE.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Flash.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Server-UNIQUE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Flash.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Flash.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
Server-UNIQUE.exedw20.exeFlash.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Server-UNIQUE.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Flash.exe -
Processes:
Server.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Server.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\IESettingSync Server.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" Server.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch Server.exe -
Modifies registry class 1 IoCs
Processes:
Server-UNIQUE.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Server-UNIQUE.exe -
Modifies registry key 1 TTPs 8 IoCs
Processes:
reg.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exeREG.exepid Process 2460 reg.exe 3688 REG.exe 3440 REG.exe 3040 REG.exe 5100 REG.exe 2104 REG.exe 4412 REG.exe 3900 REG.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Server.exepid Process 4992 Server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Flash.exepid Process 4848 Flash.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
Processes:
dw20.exeServer-UNIQUE.exeFlash.exeServer.exedescription pid Process Token: SeRestorePrivilege 848 dw20.exe Token: SeBackupPrivilege 848 dw20.exe Token: SeIncreaseQuotaPrivilege 1432 Server-UNIQUE.exe Token: SeSecurityPrivilege 1432 Server-UNIQUE.exe Token: SeTakeOwnershipPrivilege 1432 Server-UNIQUE.exe Token: SeLoadDriverPrivilege 1432 Server-UNIQUE.exe Token: SeSystemProfilePrivilege 1432 Server-UNIQUE.exe Token: SeSystemtimePrivilege 1432 Server-UNIQUE.exe Token: SeProfSingleProcessPrivilege 1432 Server-UNIQUE.exe Token: SeIncBasePriorityPrivilege 1432 Server-UNIQUE.exe Token: SeCreatePagefilePrivilege 1432 Server-UNIQUE.exe Token: SeBackupPrivilege 1432 Server-UNIQUE.exe Token: SeRestorePrivilege 1432 Server-UNIQUE.exe Token: SeShutdownPrivilege 1432 Server-UNIQUE.exe Token: SeDebugPrivilege 1432 Server-UNIQUE.exe Token: SeSystemEnvironmentPrivilege 1432 Server-UNIQUE.exe Token: SeChangeNotifyPrivilege 1432 Server-UNIQUE.exe Token: SeRemoteShutdownPrivilege 1432 Server-UNIQUE.exe Token: SeUndockPrivilege 1432 Server-UNIQUE.exe Token: SeBackupPrivilege 848 dw20.exe Token: SeBackupPrivilege 848 dw20.exe Token: SeManageVolumePrivilege 1432 Server-UNIQUE.exe Token: SeImpersonatePrivilege 1432 Server-UNIQUE.exe Token: SeCreateGlobalPrivilege 1432 Server-UNIQUE.exe Token: 33 1432 Server-UNIQUE.exe Token: 34 1432 Server-UNIQUE.exe Token: 35 1432 Server-UNIQUE.exe Token: 36 1432 Server-UNIQUE.exe Token: SeIncreaseQuotaPrivilege 4848 Flash.exe Token: SeSecurityPrivilege 4848 Flash.exe Token: SeTakeOwnershipPrivilege 4848 Flash.exe Token: SeLoadDriverPrivilege 4848 Flash.exe Token: SeSystemProfilePrivilege 4848 Flash.exe Token: SeSystemtimePrivilege 4848 Flash.exe Token: SeProfSingleProcessPrivilege 4848 Flash.exe Token: SeIncBasePriorityPrivilege 4848 Flash.exe Token: SeCreatePagefilePrivilege 4848 Flash.exe Token: SeBackupPrivilege 4848 Flash.exe Token: SeRestorePrivilege 4848 Flash.exe Token: SeShutdownPrivilege 4848 Flash.exe Token: SeDebugPrivilege 4848 Flash.exe Token: SeSystemEnvironmentPrivilege 4848 Flash.exe Token: SeChangeNotifyPrivilege 4848 Flash.exe Token: SeRemoteShutdownPrivilege 4848 Flash.exe Token: SeUndockPrivilege 4848 Flash.exe Token: SeManageVolumePrivilege 4848 Flash.exe Token: SeImpersonatePrivilege 4848 Flash.exe Token: SeCreateGlobalPrivilege 4848 Flash.exe Token: 33 4848 Flash.exe Token: 34 4848 Flash.exe Token: 35 4848 Flash.exe Token: 36 4848 Flash.exe Token: SeDebugPrivilege 4992 Server.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
Server.exeFlash.exepid Process 4992 Server.exe 4848 Flash.exe 4992 Server.exe 4992 Server.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exemsnmsgr.exeServer-UNIQUE.exeServer.execmd.exedescription pid Process procid_target PID 2656 wrote to memory of 4528 2656 7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exe 87 PID 2656 wrote to memory of 4528 2656 7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exe 87 PID 2656 wrote to memory of 4528 2656 7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exe 87 PID 4528 wrote to memory of 1432 4528 msnmsgr.exe 88 PID 4528 wrote to memory of 1432 4528 msnmsgr.exe 88 PID 4528 wrote to memory of 1432 4528 msnmsgr.exe 88 PID 4528 wrote to memory of 4992 4528 msnmsgr.exe 89 PID 4528 wrote to memory of 4992 4528 msnmsgr.exe 89 PID 4528 wrote to memory of 4992 4528 msnmsgr.exe 89 PID 4528 wrote to memory of 848 4528 msnmsgr.exe 90 PID 4528 wrote to memory of 848 4528 msnmsgr.exe 90 PID 4528 wrote to memory of 848 4528 msnmsgr.exe 90 PID 1432 wrote to memory of 4848 1432 Server-UNIQUE.exe 92 PID 1432 wrote to memory of 4848 1432 Server-UNIQUE.exe 92 PID 1432 wrote to memory of 4848 1432 Server-UNIQUE.exe 92 PID 4992 wrote to memory of 2328 4992 Server.exe 93 PID 4992 wrote to memory of 2328 4992 Server.exe 93 PID 4992 wrote to memory of 2328 4992 Server.exe 93 PID 2328 wrote to memory of 2460 2328 cmd.exe 95 PID 2328 wrote to memory of 2460 2328 cmd.exe 95 PID 2328 wrote to memory of 2460 2328 cmd.exe 95 PID 4992 wrote to memory of 3688 4992 Server.exe 103 PID 4992 wrote to memory of 3688 4992 Server.exe 103 PID 4992 wrote to memory of 3688 4992 Server.exe 103 PID 4992 wrote to memory of 5100 4992 Server.exe 104 PID 4992 wrote to memory of 5100 4992 Server.exe 104 PID 4992 wrote to memory of 5100 4992 Server.exe 104 PID 4992 wrote to memory of 3440 4992 Server.exe 105 PID 4992 wrote to memory of 3440 4992 Server.exe 105 PID 4992 wrote to memory of 3440 4992 Server.exe 105 PID 4992 wrote to memory of 3040 4992 Server.exe 106 PID 4992 wrote to memory of 3040 4992 Server.exe 106 PID 4992 wrote to memory of 3040 4992 Server.exe 106 PID 4992 wrote to memory of 2104 4992 Server.exe 108 PID 4992 wrote to memory of 2104 4992 Server.exe 108 PID 4992 wrote to memory of 2104 4992 Server.exe 108 PID 4992 wrote to memory of 3900 4992 Server.exe 109 PID 4992 wrote to memory of 3900 4992 Server.exe 109 PID 4992 wrote to memory of 3900 4992 Server.exe 109 PID 4992 wrote to memory of 4412 4992 Server.exe 110 PID 4992 wrote to memory of 4412 4992 Server.exe 110 PID 4992 wrote to memory of 4412 4992 Server.exe 110 -
System policy modification 1 TTPs 3 IoCs
Processes:
Flash.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion Flash.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern Flash.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" Flash.exe -
outlook_win_path 1 IoCs
Processes:
Server.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Server.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7c15fb3e213e1071e2f4fe2656ff8c72_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\ProgramData\ZVgjyUVfojNc\vQidSyHIGLvpwan\4.14.38.7752\msnmsgr.exe"C:\ProgramData\ZVgjyUVfojNc\vQidSyHIGLvpwan\4.14.38.7752\msnmsgr.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Roaming\UttVdqSmRpHhIT\btczjtzvIYnuwG\3.10.28.5527\Server-UNIQUE.exe"C:\Users\Admin\AppData\Roaming\UttVdqSmRpHhIT\btczjtzvIYnuwG\3.10.28.5527\Server-UNIQUE.exe"3⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\Documents\Adobe\Flash.exe"C:\Users\Admin\Documents\Adobe\Flash.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:4848
-
-
-
C:\Users\Admin\AppData\Roaming\UttVdqSmRpHhIT\btczjtzvIYnuwG\3.10.28.5527\Server.exe"C:\Users\Admin\AppData\Roaming\UttVdqSmRpHhIT\btczjtzvIYnuwG\3.10.28.5527\Server.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:4992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2460
-
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3688
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Policies\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5100
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3440
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoViewContextMenu /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3040
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoFolderInfo /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2104
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3900
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoControlPanel /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4412
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 11443⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
9Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD5e0f967a6368335d5760a6bf12cae6c97
SHA1e247932bc6fb0a44269dbe19c988002293e5fbd8
SHA25605fac676893fb3a710c844c18c43ed7919c51ed89082f1cd59a2204f778f9ead
SHA512f3b3c25c2d881a21e4d49972cf01588dee48c99f949b15175c1f7bf1b658d2a5694740a7d33c464854ad206d17170d85aba32674ded168ed253d07536bde2548
-
Filesize
4KB
MD5d65ec06f21c379c87040b83cc1abac6b
SHA1208d0a0bb775661758394be7e4afb18357e46c8b
SHA256a1270e90cea31b46432ec44731bf4400d22b38eb2855326bf934fe8f1b169a4f
SHA5128a166d26b49a5d95aea49bc649e5ea58786a2191f4d2adac6f5fbb7523940ce4482d6a2502aa870a931224f215cb2010a8c9b99a2c1820150e4d365cab28299e
-
Filesize
11KB
MD59234071287e637f85d721463c488704c
SHA1cca09b1e0fba38ba29d3972ed8dcecefdef8c152
SHA25665cc039890c7ceb927ce40f6f199d74e49b8058c3f8a6e22e8f916ad90ea8649
SHA51287d691987e7a2f69ad8605f35f94241ab7e68ad4f55ad384f1f0d40dc59ffd1432c758123661ee39443d624c881b01dcd228a67afb8700fe5e66fc794a6c0384
-
Filesize
271KB
MD51509998b2d393d06ed8b5a9c030a7eaa
SHA133ea1459094553f8eb00a1e7ae3cd7b11ca5bf92
SHA2564d8dba29ee46718c9dfcaef8b91034e206e4a43074fd4244640e956d2adf2ac9
SHA5124bc6d26c1b091c54caa0ec53138bbbc631d55dae3c90ae7aa5da9f3ef7ecc8706fae826a01bcaacea31639229fd4b510080f8fd3cc6f6295a0f62a3b05e1c597
-
Filesize
354KB
MD5c5589cd80095e8b4b94b2f07b4b964f4
SHA1a0fc4779e2ccd83424a5bf91f65bf3ffaf3cc4b0
SHA256e70537a0143fcc58dab732ffd40c653d8dd78e443be2d11fa07161938185ab96
SHA512d5e2cf6b68f5979d2076b77011dd56160cba57b47bcc74b7f57085938075da48313bca458d200faf4026198ac58bb6cfc187f57be9770b5fdd8bc138b2628525