Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 23:03
Behavioral task
behavioral1
Sample
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe
-
Size
888KB
-
MD5
b59361e332e4225f6e6b2689c1187a72
-
SHA1
97971b0503c202a2c4ee1c88dcf85c2bf08fa6f6
-
SHA256
e8e36723daa8aaeaef03605d1e169e84032c320c67cb2c71177a26dc00d9a281
-
SHA512
eaef4ced18fd72b770d86916af4a7cfdce73e50aa4a6a53c208256593da28713f52428aad4a73d2627497f4f4d7ea486beaa68ec1fa134cfe9bc32a864c98f3a
-
SSDEEP
12288:LhhSJRyeHyKAhIV4LoJze68PvanRJkHVphYJGTaTFxfj5ItEByClkRqTHsoo4zkF:LqyeHypU4EJK007QGTojfjqIkF
Malware Config
Extracted
xtremerat
nerozhack.ddns.com.br
p ƒalonedevil.no-ip.org
gameszero.dyndns.org
Signatures
-
Detect XtremeRAT payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2248-70-0x0000000010000000-0x000000001004D000-memory.dmp family_xtremerat behavioral1/memory/2860-75-0x0000000010000000-0x000000001004D000-memory.dmp family_xtremerat behavioral1/memory/1244-78-0x0000000010000000-0x000000001004D000-memory.dmp family_xtremerat behavioral1/memory/1244-81-0x0000000010000000-0x000000001004D000-memory.dmp family_xtremerat -
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
Processes:
chrome.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" chrome.exe -
XtremeRAT
The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.
-
Xtremerat family
-
ModiLoader Second Stage 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1784-46-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/1784-45-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/1784-47-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/1784-87-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/1784-92-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2312-120-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2312-116-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 behavioral1/memory/2288-113-0x0000000002BE0000-0x0000000002C91000-memory.dmp modiloader_stage2 behavioral1/memory/2312-154-0x0000000000400000-0x0000000000451000-memory.dmp modiloader_stage2 -
Executes dropped EXE 8 IoCs
Processes:
RSOP.exeRSOP.exeRSOP.exechrome.exechrome.exeRSOP.exeRSOP.exeRSOP.exepid Process 2228 RSOP.exe 2816 RSOP.exe 2248 RSOP.exe 2288 chrome.exe 2312 chrome.exe 2216 RSOP.exe 2988 RSOP.exe 2972 RSOP.exe -
Loads dropped DLL 2 IoCs
Processes:
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exechrome.exepid Process 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 2288 chrome.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
svchost.exechrome.exetaskmgr.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\Microsoft\\Protect\\System.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Update = "C:\\Windows\\system32\\Microsoft\\Protect\\System.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome = "C:\\Windows\\chrome.exe" chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\system32\\Microsoft\\Protect\\System.exe" taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Update = "C:\\Windows\\system32\\Microsoft\\Protect\\System.exe" taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\system32\\Microsoft\\Protect\\System.exe" taskmgr.exe -
Processes:
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exechrome.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA chrome.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" chrome.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/2104-44-0x0000000000400000-0x00000000004B1000-memory.dmp autoit_exe behavioral1/memory/2228-60-0x0000000000400000-0x00000000004B1000-memory.dmp autoit_exe behavioral1/memory/2288-119-0x0000000000400000-0x00000000004B1000-memory.dmp autoit_exe behavioral1/memory/2216-142-0x0000000000400000-0x00000000004B1000-memory.dmp autoit_exe -
Drops file in System32 directory 3 IoCs
Processes:
taskmgr.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\Microsoft\Protect\System.exe taskmgr.exe File created C:\Windows\SysWOW64\Microsoft\Protect\System.exe taskmgr.exe File opened for modification C:\Windows\SysWOW64\Microsoft\Protect\ taskmgr.exe -
Suspicious use of SetThreadContext 6 IoCs
Processes:
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exeRSOP.exeRSOP.exechrome.exeRSOP.exeRSOP.exedescription pid Process procid_target PID 2104 set thread context of 1784 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 30 PID 2228 set thread context of 2816 2228 RSOP.exe 32 PID 2816 set thread context of 2248 2816 RSOP.exe 33 PID 2288 set thread context of 2312 2288 chrome.exe 42 PID 2216 set thread context of 2988 2216 RSOP.exe 44 PID 2988 set thread context of 2972 2988 RSOP.exe 45 -
Processes:
resource yara_rule behavioral1/memory/2104-1-0x0000000000400000-0x00000000004B1000-memory.dmp upx behavioral1/memory/2104-17-0x0000000004590000-0x0000000004641000-memory.dmp upx behavioral1/files/0x0009000000016c73-23.dat upx behavioral1/memory/1784-38-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1784-41-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2104-44-0x0000000000400000-0x00000000004B1000-memory.dmp upx behavioral1/memory/1784-40-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1784-36-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1784-34-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2228-30-0x0000000000400000-0x00000000004B1000-memory.dmp upx behavioral1/memory/2104-29-0x0000000004590000-0x0000000004641000-memory.dmp upx behavioral1/memory/1784-46-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/1784-45-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2816-55-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2816-53-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2816-51-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/1784-47-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2228-60-0x0000000000400000-0x00000000004B1000-memory.dmp upx behavioral1/memory/2816-63-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2816-61-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2816-59-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2248-66-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2816-72-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2248-70-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2248-69-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/2860-75-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/1244-78-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/1244-81-0x0000000010000000-0x000000001004D000-memory.dmp upx behavioral1/memory/1784-87-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/files/0x00060000000055df-94.dat upx behavioral1/memory/1784-92-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2312-120-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2288-119-0x0000000000400000-0x00000000004B1000-memory.dmp upx behavioral1/memory/2216-117-0x0000000000400000-0x00000000004B1000-memory.dmp upx behavioral1/memory/2312-116-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2312-115-0x0000000000400000-0x0000000000451000-memory.dmp upx behavioral1/memory/2216-142-0x0000000000400000-0x00000000004B1000-memory.dmp upx behavioral1/memory/2988-151-0x0000000000400000-0x0000000000414000-memory.dmp upx behavioral1/memory/2312-154-0x0000000000400000-0x0000000000451000-memory.dmp upx -
Drops file in Windows directory 14 IoCs
Processes:
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exechrome.exeb59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exeRSOP.exeRSOP.exechrome.exedescription ioc Process File created C:\Windows\ws2help.dll b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe File opened for modification C:\Windows\RSOP.exe b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe File created C:\Windows\ntdtcstp.dll chrome.exe File created C:\Windows\Wplugin.dll b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe File created C:\Windows\explorer.exe.local b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe File created C:\Windows\RSOP.exe b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe File created C:\Windows\chrome.exe b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe File opened for modification C:\Windows\chrome.exe b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe File opened for modification C:\Windows\RSOP.exe RSOP.exe File opened for modification C:\Windows\Wplugin.dll b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe File opened for modification C:\Windows\ws2help.dll b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe File opened for modification C:\Windows\RSOP.exe RSOP.exe File created C:\Windows\Wplugin.dll chrome.exe File created C:\Windows\cmsetac.dll chrome.exe -
Hijack Execution Flow: DLL Search Order Hijacking 1 TTPs
Possible initial access via DLL redirection search order hijacking.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exeRSOP.exeRSOP.exesvchost.exeRSOP.exeRSOP.exeRSOP.exeb59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exeRSOP.exetaskmgr.exechrome.exechrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RSOP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RSOP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RSOP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RSOP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RSOP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RSOP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exepid Process 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
chrome.exepid Process 2312 chrome.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exevssvc.exechrome.exeRSOP.exeRSOP.exeRSOP.exedescription pid Process Token: SeDebugPrivilege 1784 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe Token: SeBackupPrivilege 2616 vssvc.exe Token: SeRestorePrivilege 2616 vssvc.exe Token: SeAuditPrivilege 2616 vssvc.exe Token: SeDebugPrivilege 2312 chrome.exe Token: SeDebugPrivilege 2312 chrome.exe Token: SeDebugPrivilege 2216 RSOP.exe Token: SeDebugPrivilege 2988 RSOP.exe Token: SeDebugPrivilege 2972 RSOP.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
RSOP.exetaskmgr.exechrome.exeRSOP.exepid Process 2816 RSOP.exe 1244 taskmgr.exe 2312 chrome.exe 2988 RSOP.exe 2312 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exeRSOP.exeRSOP.exeRSOP.exeb59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exechrome.exeRSOP.exeRSOP.exedescription pid Process procid_target PID 2104 wrote to memory of 1784 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1784 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1784 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1784 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 30 PID 2104 wrote to memory of 2228 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 31 PID 2104 wrote to memory of 2228 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 31 PID 2104 wrote to memory of 2228 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 31 PID 2104 wrote to memory of 2228 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 31 PID 2104 wrote to memory of 1784 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1784 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 30 PID 2104 wrote to memory of 1784 2104 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2816 2228 RSOP.exe 32 PID 2228 wrote to memory of 2816 2228 RSOP.exe 32 PID 2228 wrote to memory of 2816 2228 RSOP.exe 32 PID 2228 wrote to memory of 2816 2228 RSOP.exe 32 PID 2228 wrote to memory of 2816 2228 RSOP.exe 32 PID 2228 wrote to memory of 2816 2228 RSOP.exe 32 PID 2228 wrote to memory of 2816 2228 RSOP.exe 32 PID 2816 wrote to memory of 2248 2816 RSOP.exe 33 PID 2816 wrote to memory of 2248 2816 RSOP.exe 33 PID 2816 wrote to memory of 2248 2816 RSOP.exe 33 PID 2816 wrote to memory of 2248 2816 RSOP.exe 33 PID 2816 wrote to memory of 2248 2816 RSOP.exe 33 PID 2816 wrote to memory of 2248 2816 RSOP.exe 33 PID 2816 wrote to memory of 2248 2816 RSOP.exe 33 PID 2816 wrote to memory of 2248 2816 RSOP.exe 33 PID 2816 wrote to memory of 2248 2816 RSOP.exe 33 PID 2248 wrote to memory of 2860 2248 RSOP.exe 35 PID 2248 wrote to memory of 2860 2248 RSOP.exe 35 PID 2248 wrote to memory of 2860 2248 RSOP.exe 35 PID 2248 wrote to memory of 2860 2248 RSOP.exe 35 PID 2248 wrote to memory of 2860 2248 RSOP.exe 35 PID 2248 wrote to memory of 1244 2248 RSOP.exe 38 PID 2248 wrote to memory of 1244 2248 RSOP.exe 38 PID 2248 wrote to memory of 1244 2248 RSOP.exe 38 PID 2248 wrote to memory of 1244 2248 RSOP.exe 38 PID 2248 wrote to memory of 1244 2248 RSOP.exe 38 PID 1784 wrote to memory of 2288 1784 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 40 PID 1784 wrote to memory of 2288 1784 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 40 PID 1784 wrote to memory of 2288 1784 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 40 PID 1784 wrote to memory of 2288 1784 b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe 40 PID 2288 wrote to memory of 2312 2288 chrome.exe 42 PID 2288 wrote to memory of 2312 2288 chrome.exe 42 PID 2288 wrote to memory of 2312 2288 chrome.exe 42 PID 2288 wrote to memory of 2312 2288 chrome.exe 42 PID 2288 wrote to memory of 2216 2288 chrome.exe 43 PID 2288 wrote to memory of 2216 2288 chrome.exe 43 PID 2288 wrote to memory of 2216 2288 chrome.exe 43 PID 2288 wrote to memory of 2216 2288 chrome.exe 43 PID 2288 wrote to memory of 2312 2288 chrome.exe 42 PID 2288 wrote to memory of 2312 2288 chrome.exe 42 PID 2288 wrote to memory of 2312 2288 chrome.exe 42 PID 2216 wrote to memory of 2988 2216 RSOP.exe 44 PID 2216 wrote to memory of 2988 2216 RSOP.exe 44 PID 2216 wrote to memory of 2988 2216 RSOP.exe 44 PID 2216 wrote to memory of 2988 2216 RSOP.exe 44 PID 2216 wrote to memory of 2988 2216 RSOP.exe 44 PID 2216 wrote to memory of 2988 2216 RSOP.exe 44 PID 2216 wrote to memory of 2988 2216 RSOP.exe 44 PID 2988 wrote to memory of 2972 2988 RSOP.exe 45 PID 2988 wrote to memory of 2972 2988 RSOP.exe 45 PID 2988 wrote to memory of 2972 2988 RSOP.exe 45 PID 2988 wrote to memory of 2972 2988 RSOP.exe 45 PID 2988 wrote to memory of 2972 2988 RSOP.exe 45 -
System policy modification 1 TTPs 1 IoCs
Processes:
chrome.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" chrome.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe"2⤵
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\chrome.exe"C:\Windows\chrome.exe" \melt "C:\Users\Admin\AppData\Local\Temp\b59361e332e4225f6e6b2689c1187a72_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\chrome.exe"C:\Windows\chrome.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2312
-
-
C:\Windows\RSOP.exeC:\Windows\RSOP.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\RSOP.exe"C:\Windows\RSOP.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\RSOP.exe"C:\Windows\RSOP.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
-
-
-
C:\Windows\RSOP.exeC:\Windows\RSOP.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\RSOP.exe"C:\Windows\RSOP.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\RSOP.exe"C:\Windows\RSOP.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\svchost.exesvchost.exe5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\WINDOWS\SysWOW64\taskmgr.exeC:\WINDOWS\system32\taskmgr.exe5⤵
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1244
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1DLL Search Order Hijacking
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Hijack Execution Flow
1DLL Search Order Hijacking
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1DLL Search Order Hijacking
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD51cae2b547a78ece24949e7abc5ce0832
SHA154c4b7d4973c22818f87f8a5c5c145e408c65095
SHA256b4efccf8457046aaf4c5b272addd3299003f41ef19bad993ee2be0554a2922ce
SHA512786a678a513f09528335b48fc9e87c0c0e12f795090bb76f27a74fed522bcb0bf842c2b649e1bc19d2b22dbbf76a83a5d0df8e70db242e258de97758ebdc56d8
-
Filesize
300KB
MD5a87e455284d5aaf624c6c419fa7f9bed
SHA1dd7335f04ef50375b124106cc599d4def55f40ac
SHA2563cdc6602fee91dc53c16573cf2f53dbcec491d53a0795312290a804a247a81a3
SHA512000fbf010fdcc5d47be1500372d8ca4d2fe399a4c0e1a9299da5e42fa0fae77711f38be13bab1264e8dd78f321ac79fefdcea52953749756f8d33c225842ae32
-
Filesize
888KB
MD5b59361e332e4225f6e6b2689c1187a72
SHA197971b0503c202a2c4ee1c88dcf85c2bf08fa6f6
SHA256e8e36723daa8aaeaef03605d1e169e84032c320c67cb2c71177a26dc00d9a281
SHA512eaef4ced18fd72b770d86916af4a7cfdce73e50aa4a6a53c208256593da28713f52428aad4a73d2627497f4f4d7ea486beaa68ec1fa134cfe9bc32a864c98f3a
-
Filesize
33KB
MD5f032f510ff1cd8ca94c6888fb2d9adb8
SHA1415c7b2bb32df56384c2013391b0332d67ffd7ce
SHA2569afcf97e82aea812e4286dfbebf30f11f9dd592cfa2129fea1a869e620acf2cc
SHA512982ff9199b7d4ad22f5d899e8b8bfae10347af7a6b510ef8d30cb3a0a7a59a769256c157da4945ad12fbdcba53793875927c88c81f10546a85ce81e1d73dc925
-
Filesize
108KB
MD58847a8302dacc1d6fca61f125c8fe8e0
SHA1f399142bbf03660bee1df555ebbf3acc8f658cf0
SHA2569c2726defa122089f8251fa104f76d66830f448774ab9bd634adbb6e492e3943
SHA5122b028bb4139c352b80db1509d1a3f479a8ef7e9b3b73ddbf62e2d83d4e59adf4a0bd6b9d68409bc0b6fafb7a5f56844fbfed6d00b824a6b370689801ce1c837f