Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe
-
Size
844KB
-
MD5
f6415e75dbc6b6c836e7502318f6987e
-
SHA1
0c19ba66c6d798fe4eb4183ead041cc44a03dfb5
-
SHA256
6a837c71ebda00e63ac09d8cad5e01445f255ffed06f0b301c3293f0d88b322f
-
SHA512
bcbb0b4d89ab11ade5bc5a3e2314262269b515606ced2af6b7ba84283fd7acccb931d6ebb24c2040a803022b1b3facc2e45366983c3eb7ca2ac6712d25774406
-
SSDEEP
24576:fvX0CqJm7lpD2KXQztsFvKlH0jmr5WisTzjle5U5TIDV+DwLQk9Qd:3X05Jm7sAKF0GELm8IDVGqQV
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" raiar.exe Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" srRTMxaDv9.exe -
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023480-42.dat modiloader_stage2 behavioral2/memory/2816-53-0x0000000000400000-0x0000000000417000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation srRTMxaDv9.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe -
Executes dropped EXE 8 IoCs
pid Process 4888 srRTMxaDv9.exe 1996 raiar.exe 2816 amhost.exe 1072 amhost.exe 3352 bmhost.exe 3368 cmhost.exe 376 X 448 dmhost.exe -
Adds Run key to start application 2 TTPs 52 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /D" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /e" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /n" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /v" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /G" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /E" srRTMxaDv9.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /E" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /B" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /p" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /L" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /Z" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /F" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /S" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /l" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /U" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /h" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /V" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /u" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /H" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /M" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /A" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /J" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /Q" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /N" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /k" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /z" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /c" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /X" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /y" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /a" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /b" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /O" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /x" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /q" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /j" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /w" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /t" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /i" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /o" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /P" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /I" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /Y" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /K" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /C" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /f" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /r" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /d" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /W" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /g" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /T" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /R" raiar.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\raiar = "C:\\Users\\Admin\\raiar.exe /m" raiar.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1644 tasklist.exe 2176 tasklist.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2816 set thread context of 1072 2816 amhost.exe 94 PID 3352 set thread context of 2108 3352 bmhost.exe 97 PID 3368 set thread context of 4904 3368 cmhost.exe 105 -
resource yara_rule behavioral2/memory/1072-45-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1072-51-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1072-50-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1072-49-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/1072-46-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bmhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dmhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language srRTMxaDv9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language raiar.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language amhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4888 srRTMxaDv9.exe 4888 srRTMxaDv9.exe 4888 srRTMxaDv9.exe 4888 srRTMxaDv9.exe 1072 amhost.exe 1072 amhost.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1072 amhost.exe 1072 amhost.exe 1996 raiar.exe 1996 raiar.exe 376 X 376 X 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1072 amhost.exe 1072 amhost.exe 1996 raiar.exe 1996 raiar.exe 1072 amhost.exe 1072 amhost.exe 1072 amhost.exe 1072 amhost.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1072 amhost.exe 1072 amhost.exe 1996 raiar.exe 1996 raiar.exe 1072 amhost.exe 1072 amhost.exe 1072 amhost.exe 1072 amhost.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1996 raiar.exe 1072 amhost.exe 1072 amhost.exe 1072 amhost.exe 1072 amhost.exe 1996 raiar.exe 1996 raiar.exe 1072 amhost.exe 1072 amhost.exe 1996 raiar.exe 1996 raiar.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2176 tasklist.exe Token: SeDebugPrivilege 3352 bmhost.exe Token: SeDebugPrivilege 3368 cmhost.exe Token: SeDebugPrivilege 1644 tasklist.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 4888 srRTMxaDv9.exe 1996 raiar.exe 448 dmhost.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1836 wrote to memory of 4888 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 84 PID 1836 wrote to memory of 4888 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 84 PID 1836 wrote to memory of 4888 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 84 PID 4888 wrote to memory of 1996 4888 srRTMxaDv9.exe 89 PID 4888 wrote to memory of 1996 4888 srRTMxaDv9.exe 89 PID 4888 wrote to memory of 1996 4888 srRTMxaDv9.exe 89 PID 1836 wrote to memory of 2816 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 90 PID 1836 wrote to memory of 2816 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 90 PID 1836 wrote to memory of 2816 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 90 PID 4888 wrote to memory of 1844 4888 srRTMxaDv9.exe 91 PID 4888 wrote to memory of 1844 4888 srRTMxaDv9.exe 91 PID 4888 wrote to memory of 1844 4888 srRTMxaDv9.exe 91 PID 1844 wrote to memory of 2176 1844 cmd.exe 93 PID 1844 wrote to memory of 2176 1844 cmd.exe 93 PID 1844 wrote to memory of 2176 1844 cmd.exe 93 PID 2816 wrote to memory of 1072 2816 amhost.exe 94 PID 2816 wrote to memory of 1072 2816 amhost.exe 94 PID 2816 wrote to memory of 1072 2816 amhost.exe 94 PID 2816 wrote to memory of 1072 2816 amhost.exe 94 PID 2816 wrote to memory of 1072 2816 amhost.exe 94 PID 2816 wrote to memory of 1072 2816 amhost.exe 94 PID 2816 wrote to memory of 1072 2816 amhost.exe 94 PID 2816 wrote to memory of 1072 2816 amhost.exe 94 PID 1836 wrote to memory of 3352 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 95 PID 1836 wrote to memory of 3352 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 95 PID 1836 wrote to memory of 3352 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 95 PID 3352 wrote to memory of 2108 3352 bmhost.exe 97 PID 3352 wrote to memory of 2108 3352 bmhost.exe 97 PID 3352 wrote to memory of 2108 3352 bmhost.exe 97 PID 3352 wrote to memory of 2108 3352 bmhost.exe 97 PID 1836 wrote to memory of 3368 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 99 PID 1836 wrote to memory of 3368 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 99 PID 1836 wrote to memory of 3368 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 99 PID 3368 wrote to memory of 376 3368 cmhost.exe 100 PID 3368 wrote to memory of 376 3368 cmhost.exe 100 PID 376 wrote to memory of 1212 376 X 101 PID 376 wrote to memory of 1212 376 X 101 PID 376 wrote to memory of 1212 376 X 101 PID 3368 wrote to memory of 4904 3368 cmhost.exe 105 PID 3368 wrote to memory of 4904 3368 cmhost.exe 105 PID 3368 wrote to memory of 4904 3368 cmhost.exe 105 PID 3368 wrote to memory of 4904 3368 cmhost.exe 105 PID 1836 wrote to memory of 448 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 107 PID 1836 wrote to memory of 448 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 107 PID 1836 wrote to memory of 448 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 107 PID 1836 wrote to memory of 4948 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 110 PID 1836 wrote to memory of 4948 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 110 PID 1836 wrote to memory of 4948 1836 f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe 110 PID 4948 wrote to memory of 1644 4948 cmd.exe 112 PID 4948 wrote to memory of 1644 4948 cmd.exe 112 PID 4948 wrote to memory of 1644 4948 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\srRTMxaDv9.exeC:\Users\Admin\srRTMxaDv9.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\raiar.exe"C:\Users\Admin\raiar.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1996
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del srRTMxaDv9.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
-
-
C:\Users\Admin\amhost.exeC:\Users\Admin\amhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\amhost.exeamhost.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1072
-
-
-
C:\Users\Admin\bmhost.exeC:\Users\Admin\bmhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2108
-
-
-
C:\Users\Admin\cmhost.exeC:\Users\Admin\cmhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Users\Admin\AppData\Local\cbe1af30\X176.53.17.24:803⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵
- Modifies registry class
PID:1212
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4904
-
-
-
C:\Users\Admin\dmhost.exeC:\Users\Admin\dmhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:448
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del f6415e75dbc6b6c836e7502318f6987e_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5be40a2578e862f1cecc9b9194f524201
SHA10c379f375f9bcfab2e8d86161cec07fe4a7dbc12
SHA2562c0f19272baa42d1af85a395fe8cd687c50e91450abc5911f6806c317a25b6a6
SHA51225fbee1dce99c0ca80cd11bbe0d9fceaa07bf8a8b9b3ebc04e55645c0a733dafc83a7922975c31bc9fdff6f413257ac8b9ff72628c78b48a5b7ab669eab369f8
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
258KB
MD52da0070a7c50f3a078b73b4fb7ee7c02
SHA1999b4860a80b908622fadfc8fae27db66b200932
SHA256f8a0f1b5b3f320f01173f151305dc780eac51bf78e7405fd2c0b9b3ba58945bf
SHA5122d488508e785d92c5cf9f0abee8153d984d8dd8f1d59880643764f499e151fccc9572a9ad1fe0a82412b8ed230d25bd849a0beeded12325dc21839ed53512630
-
Filesize
358KB
MD503102e4338eb16e0c4dfe106830557e3
SHA14fdb5baf0900e44e95acdeee1c947be3b0518b39
SHA2567dd28bddc46daddc8f7e14906f50ef991d3d7f1ffb785388fb5c42be9e162139
SHA512c7d4b4b3766c0b4cdc3d16f56effe1b36cacd4a48f728cf1a33360eb6c48362587186dc0be45f098cd3117bc10c7113d51262939bfe018c6f963b36d59cd97c9
-
Filesize
32KB
MD509cba8ecb0687ad5dae9fa00fea80c9d
SHA1f5d4f11e20ecf4f5cbd7b98417197f0c5e0399ff
SHA256458cb23faab8f02e635aa163a276dd076b85514383931aae17e3396280b1b86f
SHA512294119473fa790b3a7f97455109797e5de93a86b4846d7a3072bc9d0202cc6f6529e7bc46d0a195925f84d65d20da8017d031a7a6bdf8b852a05382bb7525fc1
-
Filesize
344KB
MD57b40dc9c25c240218703b2bff797a59a
SHA16866b24702e80295fb0d23113ebb3ad4a34db727
SHA2565bd18b7404630cd0caa78addf4e021e4b7d75009608f970b97e50fb001ab714d
SHA5121fb3cbd589485a8518c1767a30a7ed17648906559268fff17ee242f3efa3536662b0f6e50ef43e2b2a2b0a6b78fcd1ff30832efd6b3d3e6e3923ab9e5436fc6f
-
Filesize
344KB
MD557a5743f47b3a874773041195600909c
SHA174f5c16a6ca03baea7c684e40d351f1ec484a70d
SHA256eecfb7541cf571d34882ebeb19c3c396ed53243e23060d45e1f1b033e061da90
SHA51266c4621663db921b7a18b843197ea6611e9473abca6b2a653d1f228146129434a7f643f598e0fdfbe300f2ea91168135de59a69f02f52245c71f12e4364e2954