Analysis
-
max time kernel
149s -
max time network
29s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 23:20
Behavioral task
behavioral1
Sample
d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe
-
Size
3.2MB
-
MD5
d41eebef8dcc0c21529bedf93c6b1287
-
SHA1
dd314781d2656e47643d28861428ac3af2a0bf03
-
SHA256
6a5828ebe60437b32192ea3a81ea04e90f24dc9b352b1680781cc22c742ff946
-
SHA512
a0c022800cc24407c5700f0e5660491a1d6a7f0524e7db78bcadb3a1d8b8eeebd5074a75dc2fbc20df2068c4ccd7565dc18379bf6383c8204e6240c5bc112466
-
SSDEEP
49152:anrhr/vAcWKv6X3o0GQN0s/g/ybPUt81yyxYHm9m9h2nrhr/vAcWKv6X3o0GQN0G:an/WG6H/THYHmucn/WG6H/x
Malware Config
Extracted
mercurialgrabber
https://discord.com/api/webhooks/886481040066084886/GavBAVIAnFkUCCzUAQgvH3xsZO-NLNK2GcXhcJBrSYy-k1gyyyCyjZ6VzxoNFb_9RIZb
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Mercurialgrabber family
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions geZIiSNgdY.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1984 powershell.exe 2092 powershell.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools geZIiSNgdY.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion geZIiSNgdY.exe -
Executes dropped EXE 2 IoCs
pid Process 2712 48j6jMTInx.exe 3008 geZIiSNgdY.exe -
Loads dropped DLL 7 IoCs
pid Process 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe 2120 WerFault.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe" d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\48j6jMTInx.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\48j6jMTInx.exe" 48j6jMTInx.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 12 discord.com 13 discord.com 11 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip4.seeip.org 9 ip-api.com -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum geZIiSNgdY.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 geZIiSNgdY.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2288 1096 WerFault.exe 29 2120 2712 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 29 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 48j6jMTInx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 1 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S geZIiSNgdY.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 geZIiSNgdY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString geZIiSNgdY.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation geZIiSNgdY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer geZIiSNgdY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName geZIiSNgdY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 geZIiSNgdY.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 1984 powershell.exe 2712 48j6jMTInx.exe 2712 48j6jMTInx.exe 2712 48j6jMTInx.exe 2712 48j6jMTInx.exe 2712 48j6jMTInx.exe 2712 48j6jMTInx.exe 2092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 3008 geZIiSNgdY.exe Token: SeDebugPrivilege 2712 48j6jMTInx.exe Token: SeDebugPrivilege 2092 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1096 wrote to memory of 1984 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 30 PID 1096 wrote to memory of 1984 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 30 PID 1096 wrote to memory of 1984 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 30 PID 1096 wrote to memory of 1984 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 30 PID 1096 wrote to memory of 2864 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 32 PID 1096 wrote to memory of 2864 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 32 PID 1096 wrote to memory of 2864 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 32 PID 1096 wrote to memory of 2864 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 32 PID 1096 wrote to memory of 2864 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 32 PID 1096 wrote to memory of 2864 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 32 PID 1096 wrote to memory of 2864 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 32 PID 1096 wrote to memory of 2712 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 33 PID 1096 wrote to memory of 2712 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 33 PID 1096 wrote to memory of 2712 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 33 PID 1096 wrote to memory of 2712 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 33 PID 1096 wrote to memory of 3008 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 34 PID 1096 wrote to memory of 3008 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 34 PID 1096 wrote to memory of 3008 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 34 PID 1096 wrote to memory of 3008 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 34 PID 2712 wrote to memory of 2092 2712 48j6jMTInx.exe 36 PID 2712 wrote to memory of 2092 2712 48j6jMTInx.exe 36 PID 2712 wrote to memory of 2092 2712 48j6jMTInx.exe 36 PID 2712 wrote to memory of 2092 2712 48j6jMTInx.exe 36 PID 1096 wrote to memory of 2288 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 38 PID 1096 wrote to memory of 2288 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 38 PID 1096 wrote to memory of 2288 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 38 PID 1096 wrote to memory of 2288 1096 d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe 38 PID 2712 wrote to memory of 2120 2712 48j6jMTInx.exe 39 PID 2712 wrote to memory of 2120 2712 48j6jMTInx.exe 39 PID 2712 wrote to memory of 2120 2712 48j6jMTInx.exe 39 PID 2712 wrote to memory of 2120 2712 48j6jMTInx.exe 39 PID 2864 wrote to memory of 2916 2864 rundll32.exe 40 PID 2864 wrote to memory of 2916 2864 rundll32.exe 40 PID 2864 wrote to memory of 2916 2864 rundll32.exe 40 PID 2864 wrote to memory of 2916 2864 rundll32.exe 40 PID 2864 wrote to memory of 2916 2864 rundll32.exe 40 PID 2864 wrote to memory of 2916 2864 rundll32.exe 40 PID 2864 wrote to memory of 2916 2864 rundll32.exe 40 PID 2916 wrote to memory of 948 2916 rundll32.exe 41 PID 2916 wrote to memory of 948 2916 rundll32.exe 41 PID 2916 wrote to memory of 948 2916 rundll32.exe 41 PID 2916 wrote to memory of 948 2916 rundll32.exe 41 PID 2916 wrote to memory of 948 2916 rundll32.exe 41 PID 2916 wrote to memory of 948 2916 rundll32.exe 41 PID 2916 wrote to memory of 948 2916 rundll32.exe 41 PID 948 wrote to memory of 2884 948 rundll32.exe 42 PID 948 wrote to memory of 2884 948 rundll32.exe 42 PID 948 wrote to memory of 2884 948 rundll32.exe 42 PID 948 wrote to memory of 2884 948 rundll32.exe 42 PID 948 wrote to memory of 2884 948 rundll32.exe 42 PID 948 wrote to memory of 2884 948 rundll32.exe 42 PID 948 wrote to memory of 2884 948 rundll32.exe 42 PID 2884 wrote to memory of 2372 2884 rundll32.exe 43 PID 2884 wrote to memory of 2372 2884 rundll32.exe 43 PID 2884 wrote to memory of 2372 2884 rundll32.exe 43 PID 2884 wrote to memory of 2372 2884 rundll32.exe 43 PID 2884 wrote to memory of 2372 2884 rundll32.exe 43 PID 2884 wrote to memory of 2372 2884 rundll32.exe 43 PID 2884 wrote to memory of 2372 2884 rundll32.exe 43 PID 3008 wrote to memory of 2412 3008 geZIiSNgdY.exe 45 PID 3008 wrote to memory of 2412 3008 geZIiSNgdY.exe 45 PID 3008 wrote to memory of 2412 3008 geZIiSNgdY.exe 45 PID 2372 wrote to memory of 2060 2372 rundll32.exe 46 PID 2372 wrote to memory of 2060 2372 rundll32.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d41eebef8dcc0c21529bedf93c6b1287_JaffaCakes118.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar5⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar6⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar7⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2060 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar8⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2604 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar9⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2008 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar10⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:556 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar11⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1020 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar12⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2680 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar13⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2608 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar14⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2252 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar15⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1576 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar16⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2860 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar17⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3016 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar18⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2968 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar19⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1996 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar20⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1980 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar21⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1352 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar22⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2876 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar23⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1176 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar24⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2900 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar25⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:920 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\V3sd6rat3V.rar26⤵
- System Location Discovery: System Language Discovery
PID:656
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\48j6jMTInx.exe"C:\Users\Admin\AppData\Local\Temp\48j6jMTInx.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\48j6jMTInx.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 12283⤵
- Loads dropped DLL
- Program crash
PID:2120
-
-
-
C:\Users\Admin\AppData\Local\Temp\geZIiSNgdY.exe"C:\Users\Admin\AppData\Local\Temp\geZIiSNgdY.exe"2⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3008 -s 13323⤵PID:2412
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 13282⤵
- Program crash
PID:2288
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD587d6c14c2ba5c490f9e1c652fa39f08d
SHA14e2def4922f8b1ecdbd7a9999ecf05cd1fb06129
SHA256044ff02518b8cf02326286723b20e128f1f39a8d1f74cc42769d4fb51817cf7a
SHA5123b6341b6478d4dea7796265bcd28f2d5ab1713d26893ab45c85e890950d9df9147f7223e39a056d6141e4f5b37c2238d850cdb5247c814dadb86d566a854fdce
-
Filesize
1.4MB
MD50998ebd47787a9e139a4eb9378f7801f
SHA14896fbb126c9cf03b9454030188f644416e7068e
SHA256934d176a2b4df76195cffd2c4993208cc1a222e599b9c9172c01bfb97a668397
SHA5127c824bd53611b76caaf458bbed1c419da0bd61f56290f7622e60469e5976aa6342beaa3b8ef95b4a1df0477c1a2d0a85a1fc8166fa6419daee8af107f3372352
-
Filesize
41KB
MD53eef3b30e3f25541c7ccfcf1dcee03b3
SHA1aa01479ba8072c0f63f7f8f27a81f01281276ab9
SHA2567616a7fa35d002ac2938172487f567953895a72e2a4b1e9bf6b8cc8ae91ea69b
SHA512c21045b5c0c14f0841c5d4390820f5c27a223e4ca483782e8d9ddb5a277997b5a2c27ac261d5bfcc5471636c432900e54b54eaa6455891426505691286f23465