Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe
-
Size
844KB
-
MD5
e18eff12af4d45fc03b97ca05c2307c5
-
SHA1
fefa7e7f8046756c52d62c3ea153ed825dcffe07
-
SHA256
77a7b842fc60f8a51bd73c0684dd25ad347d07006b127ecea7fc7f4c5132bcbe
-
SHA512
cde4721e9bbc862997b2acf4d3d78d2eb518548aedafb88ad10dae303e1ad5cf3e241c0321805a6491e83da4cd4f14a737135c36d030656f320e85bd51401156
-
SSDEEP
24576:fvX0CqJm7lpD2KXQztsFvKlH0jmr5WisTzjle5U5TIDV+DwLQk9Qd:3X05Jm7sAKF0GELm8IDVGqQV
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" srRTMxaDv9.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" weoxae.exe -
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral2/files/0x000400000001db32-43.dat modiloader_stage2 behavioral2/memory/3260-51-0x0000000000400000-0x0000000000417000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation srRTMxaDv9.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe -
Executes dropped EXE 8 IoCs
pid Process 3968 srRTMxaDv9.exe 872 weoxae.exe 3260 amhost.exe 2172 amhost.exe 1664 bmhost.exe 3024 cmhost.exe 2656 X 4952 dmhost.exe -
resource yara_rule behavioral2/memory/2172-45-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2172-53-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2172-52-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2172-49-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2172-46-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /t" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /n" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /z" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /W" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /g" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /I" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /A" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /X" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /b" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /K" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /s" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /U" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /F" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /r" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /Z" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /C" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /e" srRTMxaDv9.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /v" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /p" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /N" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /h" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /J" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /Y" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /B" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /d" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /k" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /f" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /x" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /l" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /c" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /m" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /j" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /O" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /i" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /T" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /G" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /H" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /a" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /Q" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /w" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /L" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /P" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /R" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /o" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /E" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /u" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /M" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /V" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /D" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /q" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /S" weoxae.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\weoxae = "C:\\Users\\Admin\\weoxae.exe /e" weoxae.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2424 tasklist.exe 4252 tasklist.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3260 set thread context of 2172 3260 amhost.exe 99 PID 1664 set thread context of 3708 1664 bmhost.exe 102 PID 3024 set thread context of 2632 3024 cmhost.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language weoxae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dmhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language srRTMxaDv9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language amhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bmhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3968 srRTMxaDv9.exe 3968 srRTMxaDv9.exe 3968 srRTMxaDv9.exe 3968 srRTMxaDv9.exe 2172 amhost.exe 2172 amhost.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 2172 amhost.exe 2172 amhost.exe 2656 X 2656 X 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 2172 amhost.exe 2172 amhost.exe 872 weoxae.exe 872 weoxae.exe 2172 amhost.exe 2172 amhost.exe 2172 amhost.exe 2172 amhost.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 2172 amhost.exe 2172 amhost.exe 872 weoxae.exe 872 weoxae.exe 2172 amhost.exe 2172 amhost.exe 872 weoxae.exe 872 weoxae.exe 2172 amhost.exe 2172 amhost.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 872 weoxae.exe 2172 amhost.exe 2172 amhost.exe 872 weoxae.exe 872 weoxae.exe 2172 amhost.exe 2172 amhost.exe 2172 amhost.exe 2172 amhost.exe 872 weoxae.exe 872 weoxae.exe 2172 amhost.exe 2172 amhost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2424 tasklist.exe Token: SeDebugPrivilege 1664 bmhost.exe Token: SeDebugPrivilege 3024 cmhost.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeDebugPrivilege 4252 tasklist.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 3968 srRTMxaDv9.exe 872 weoxae.exe 4952 dmhost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3428 Explorer.EXE -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2376 wrote to memory of 3968 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 88 PID 2376 wrote to memory of 3968 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 88 PID 2376 wrote to memory of 3968 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 88 PID 3968 wrote to memory of 872 3968 srRTMxaDv9.exe 92 PID 3968 wrote to memory of 872 3968 srRTMxaDv9.exe 92 PID 3968 wrote to memory of 872 3968 srRTMxaDv9.exe 92 PID 2376 wrote to memory of 3260 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 94 PID 2376 wrote to memory of 3260 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 94 PID 2376 wrote to memory of 3260 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 94 PID 3968 wrote to memory of 404 3968 srRTMxaDv9.exe 95 PID 3968 wrote to memory of 404 3968 srRTMxaDv9.exe 95 PID 3968 wrote to memory of 404 3968 srRTMxaDv9.exe 95 PID 404 wrote to memory of 2424 404 cmd.exe 97 PID 404 wrote to memory of 2424 404 cmd.exe 97 PID 404 wrote to memory of 2424 404 cmd.exe 97 PID 3260 wrote to memory of 2172 3260 amhost.exe 99 PID 3260 wrote to memory of 2172 3260 amhost.exe 99 PID 3260 wrote to memory of 2172 3260 amhost.exe 99 PID 3260 wrote to memory of 2172 3260 amhost.exe 99 PID 3260 wrote to memory of 2172 3260 amhost.exe 99 PID 3260 wrote to memory of 2172 3260 amhost.exe 99 PID 3260 wrote to memory of 2172 3260 amhost.exe 99 PID 3260 wrote to memory of 2172 3260 amhost.exe 99 PID 2376 wrote to memory of 1664 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 100 PID 2376 wrote to memory of 1664 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 100 PID 2376 wrote to memory of 1664 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 100 PID 1664 wrote to memory of 3708 1664 bmhost.exe 102 PID 1664 wrote to memory of 3708 1664 bmhost.exe 102 PID 1664 wrote to memory of 3708 1664 bmhost.exe 102 PID 1664 wrote to memory of 3708 1664 bmhost.exe 102 PID 2376 wrote to memory of 3024 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 104 PID 2376 wrote to memory of 3024 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 104 PID 2376 wrote to memory of 3024 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 104 PID 3024 wrote to memory of 2656 3024 cmhost.exe 105 PID 3024 wrote to memory of 2656 3024 cmhost.exe 105 PID 2656 wrote to memory of 3428 2656 X 55 PID 3024 wrote to memory of 2632 3024 cmhost.exe 108 PID 3024 wrote to memory of 2632 3024 cmhost.exe 108 PID 3024 wrote to memory of 2632 3024 cmhost.exe 108 PID 3024 wrote to memory of 2632 3024 cmhost.exe 108 PID 2376 wrote to memory of 4952 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 110 PID 2376 wrote to memory of 4952 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 110 PID 2376 wrote to memory of 4952 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 110 PID 2376 wrote to memory of 1144 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 113 PID 2376 wrote to memory of 1144 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 113 PID 2376 wrote to memory of 1144 2376 e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe 113 PID 1144 wrote to memory of 4252 1144 cmd.exe 115 PID 1144 wrote to memory of 4252 1144 cmd.exe 115 PID 1144 wrote to memory of 4252 1144 cmd.exe 115
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\srRTMxaDv9.exeC:\Users\Admin\srRTMxaDv9.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Users\Admin\weoxae.exe"C:\Users\Admin\weoxae.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del srRTMxaDv9.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
-
-
C:\Users\Admin\amhost.exeC:\Users\Admin\amhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\amhost.exeamhost.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2172
-
-
-
C:\Users\Admin\bmhost.exeC:\Users\Admin\bmhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:3708
-
-
-
C:\Users\Admin\cmhost.exeC:\Users\Admin\cmhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\ed0da0b1\X176.53.17.24:804⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"4⤵PID:2632
-
-
-
C:\Users\Admin\dmhost.exeC:\Users\Admin\dmhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4952
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del e18eff12af4d45fc03b97ca05c2307c5_JaffaCakes118.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5be40a2578e862f1cecc9b9194f524201
SHA10c379f375f9bcfab2e8d86161cec07fe4a7dbc12
SHA2562c0f19272baa42d1af85a395fe8cd687c50e91450abc5911f6806c317a25b6a6
SHA51225fbee1dce99c0ca80cd11bbe0d9fceaa07bf8a8b9b3ebc04e55645c0a733dafc83a7922975c31bc9fdff6f413257ac8b9ff72628c78b48a5b7ab669eab369f8
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
258KB
MD52da0070a7c50f3a078b73b4fb7ee7c02
SHA1999b4860a80b908622fadfc8fae27db66b200932
SHA256f8a0f1b5b3f320f01173f151305dc780eac51bf78e7405fd2c0b9b3ba58945bf
SHA5122d488508e785d92c5cf9f0abee8153d984d8dd8f1d59880643764f499e151fccc9572a9ad1fe0a82412b8ed230d25bd849a0beeded12325dc21839ed53512630
-
Filesize
358KB
MD503102e4338eb16e0c4dfe106830557e3
SHA14fdb5baf0900e44e95acdeee1c947be3b0518b39
SHA2567dd28bddc46daddc8f7e14906f50ef991d3d7f1ffb785388fb5c42be9e162139
SHA512c7d4b4b3766c0b4cdc3d16f56effe1b36cacd4a48f728cf1a33360eb6c48362587186dc0be45f098cd3117bc10c7113d51262939bfe018c6f963b36d59cd97c9
-
Filesize
32KB
MD5dace99959c6fd137afe887e656c7032a
SHA1477b5d0001b6853efc9f8da0fd533981c6d63a16
SHA2568f02b0443a62286522103d26b2a0697baaf811941f5086b9f4dbd3ddba91c96e
SHA512177706cc3ed3ed16f37aa7fd3d5030c5944dbc151a52b95dcf18c303e5f7e59042d7620f611110b9a98ce04b719eee5e85e125a6386700adccfa1239fb03ef1d
-
Filesize
344KB
MD557a5743f47b3a874773041195600909c
SHA174f5c16a6ca03baea7c684e40d351f1ec484a70d
SHA256eecfb7541cf571d34882ebeb19c3c396ed53243e23060d45e1f1b033e061da90
SHA51266c4621663db921b7a18b843197ea6611e9473abca6b2a653d1f228146129434a7f643f598e0fdfbe300f2ea91168135de59a69f02f52245c71f12e4364e2954
-
Filesize
344KB
MD55b9658cdf81a98a3ff2d76f6e02fbece
SHA1451103ffb0381abfc28658ca258b0242300eddf9
SHA2563be07fd11bce6a22f79a3bf1a685efa870cce7125af86e623639315cfa5777e2
SHA512edb17723f629b833429294ff5e74401e6917a767ae13cb7b91d9654a454e4600e446ed665b60441de03e612c912ad0aef4dff5f387a664c47bb85602477d99e1