Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 06:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe
-
Size
844KB
-
MD5
087400dd5f21a379623d3b61b404ae87
-
SHA1
1698b6108ab3185b459e3fe01a77e920f86aa337
-
SHA256
0a9b10280c8b633b29219de59466997c47fb83e180ce07817d2ccf1b2de63f2e
-
SHA512
21638cd8d232100caa829e34ba07328e0f7b213d9d258bf01990580d0384b9ac3487c0e2007f9789a9ac02155d3b7cdea72a733b0f19f87a8973f1677fef5de5
-
SSDEEP
24576:fvX0CqJm7lpD2KXQztsFvKlH0jmr5WisTzjle5U5TIDV+DwLQk9Qd:3X05Jm7sAKF0GELm8IDVGqQV
Malware Config
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" carer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" srRTMxaDv9.exe -
Modiloader family
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023cb5-38.dat modiloader_stage2 behavioral2/memory/2012-49-0x0000000000400000-0x0000000000417000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation srRTMxaDv9.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe -
Executes dropped EXE 8 IoCs
pid Process 4752 srRTMxaDv9.exe 2012 amhost.exe 1400 carer.exe 2240 amhost.exe 4324 bmhost.exe 2588 cmhost.exe 3120 X 3880 dmhost.exe -
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /j" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /m" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /r" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /i" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /h" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /Z" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /F" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /l" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /b" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /B" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /M" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /R" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /W" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /e" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /n" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /c" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /V" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /a" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /y" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /g" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /K" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /o" srRTMxaDv9.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /u" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /w" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /d" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /s" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /k" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /x" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /U" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /t" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /Q" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /E" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /p" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /z" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /J" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /I" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /D" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /N" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /C" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /S" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /P" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /f" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /T" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /A" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /G" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /Y" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /H" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /O" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /L" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /v" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /o" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /q" carer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\carer = "C:\\Users\\Admin\\carer.exe /X" carer.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 1384 tasklist.exe 1956 tasklist.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2012 set thread context of 2240 2012 amhost.exe 89 PID 4324 set thread context of 1492 4324 bmhost.exe 93 PID 2588 set thread context of 2136 2588 cmhost.exe 103 -
resource yara_rule behavioral2/memory/2240-46-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2240-45-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2240-53-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2240-52-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral2/memory/2240-51-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language amhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language carer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dmhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language srRTMxaDv9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bmhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4752 srRTMxaDv9.exe 4752 srRTMxaDv9.exe 4752 srRTMxaDv9.exe 4752 srRTMxaDv9.exe 2240 amhost.exe 2240 amhost.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 2240 amhost.exe 2240 amhost.exe 3120 X 3120 X 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 2240 amhost.exe 2240 amhost.exe 1400 carer.exe 1400 carer.exe 2240 amhost.exe 2240 amhost.exe 2240 amhost.exe 2240 amhost.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 2240 amhost.exe 2240 amhost.exe 1400 carer.exe 1400 carer.exe 2240 amhost.exe 2240 amhost.exe 2240 amhost.exe 2240 amhost.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 1400 carer.exe 2240 amhost.exe 2240 amhost.exe 2240 amhost.exe 2240 amhost.exe 1400 carer.exe 1400 carer.exe 2240 amhost.exe 2240 amhost.exe 1400 carer.exe 1400 carer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1384 tasklist.exe Token: SeDebugPrivilege 4324 bmhost.exe Token: SeDebugPrivilege 2588 cmhost.exe Token: SeDebugPrivilege 1956 tasklist.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 4752 srRTMxaDv9.exe 1400 carer.exe 3880 dmhost.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 1708 wrote to memory of 4752 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 82 PID 1708 wrote to memory of 4752 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 82 PID 1708 wrote to memory of 4752 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 82 PID 1708 wrote to memory of 2012 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 83 PID 1708 wrote to memory of 2012 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 83 PID 1708 wrote to memory of 2012 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 83 PID 4752 wrote to memory of 1400 4752 srRTMxaDv9.exe 84 PID 4752 wrote to memory of 1400 4752 srRTMxaDv9.exe 84 PID 4752 wrote to memory of 1400 4752 srRTMxaDv9.exe 84 PID 4752 wrote to memory of 3968 4752 srRTMxaDv9.exe 85 PID 4752 wrote to memory of 3968 4752 srRTMxaDv9.exe 85 PID 4752 wrote to memory of 3968 4752 srRTMxaDv9.exe 85 PID 3968 wrote to memory of 1384 3968 cmd.exe 87 PID 3968 wrote to memory of 1384 3968 cmd.exe 87 PID 3968 wrote to memory of 1384 3968 cmd.exe 87 PID 2012 wrote to memory of 2240 2012 amhost.exe 89 PID 2012 wrote to memory of 2240 2012 amhost.exe 89 PID 2012 wrote to memory of 2240 2012 amhost.exe 89 PID 2012 wrote to memory of 2240 2012 amhost.exe 89 PID 2012 wrote to memory of 2240 2012 amhost.exe 89 PID 2012 wrote to memory of 2240 2012 amhost.exe 89 PID 2012 wrote to memory of 2240 2012 amhost.exe 89 PID 2012 wrote to memory of 2240 2012 amhost.exe 89 PID 1708 wrote to memory of 4324 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 90 PID 1708 wrote to memory of 4324 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 90 PID 1708 wrote to memory of 4324 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 90 PID 4324 wrote to memory of 1492 4324 bmhost.exe 93 PID 4324 wrote to memory of 1492 4324 bmhost.exe 93 PID 4324 wrote to memory of 1492 4324 bmhost.exe 93 PID 4324 wrote to memory of 1492 4324 bmhost.exe 93 PID 1708 wrote to memory of 2588 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 95 PID 1708 wrote to memory of 2588 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 95 PID 1708 wrote to memory of 2588 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 95 PID 2588 wrote to memory of 3120 2588 cmhost.exe 97 PID 2588 wrote to memory of 3120 2588 cmhost.exe 97 PID 3120 wrote to memory of 4864 3120 X 98 PID 3120 wrote to memory of 4864 3120 X 98 PID 3120 wrote to memory of 4864 3120 X 98 PID 2588 wrote to memory of 2136 2588 cmhost.exe 103 PID 2588 wrote to memory of 2136 2588 cmhost.exe 103 PID 2588 wrote to memory of 2136 2588 cmhost.exe 103 PID 2588 wrote to memory of 2136 2588 cmhost.exe 103 PID 1708 wrote to memory of 3880 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 105 PID 1708 wrote to memory of 3880 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 105 PID 1708 wrote to memory of 3880 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 105 PID 1708 wrote to memory of 1804 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 108 PID 1708 wrote to memory of 1804 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 108 PID 1708 wrote to memory of 1804 1708 JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\srRTMxaDv9.exeC:\Users\Admin\srRTMxaDv9.exe2⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\carer.exe"C:\Users\Admin\carer.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1400
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del srRTMxaDv9.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
-
-
C:\Users\Admin\amhost.exeC:\Users\Admin\amhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\amhost.exeamhost.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2240
-
-
-
C:\Users\Admin\bmhost.exeC:\Users\Admin\bmhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1492
-
-
-
C:\Users\Admin\cmhost.exeC:\Users\Admin\cmhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\a744463a\X176.53.17.24:803⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵
- Modifies registry class
PID:4864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2136
-
-
-
C:\Users\Admin\dmhost.exeC:\Users\Admin\dmhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3880
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_087400dd5f21a379623d3b61b404ae87.exe2⤵
- System Location Discovery: System Language Discovery
PID:1804 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5be40a2578e862f1cecc9b9194f524201
SHA10c379f375f9bcfab2e8d86161cec07fe4a7dbc12
SHA2562c0f19272baa42d1af85a395fe8cd687c50e91450abc5911f6806c317a25b6a6
SHA51225fbee1dce99c0ca80cd11bbe0d9fceaa07bf8a8b9b3ebc04e55645c0a733dafc83a7922975c31bc9fdff6f413257ac8b9ff72628c78b48a5b7ab669eab369f8
-
Filesize
80KB
MD58ccbe4f27f9710f3e7f75e1d1de57e49
SHA1272e95e476477cd4a1715ee0bcf32318e0351718
SHA2563d36ee15c25b2308f8552e121d885c26b46b4e7fc6dbb41a684bec53e0ae3b5d
SHA512334f56b5158839f521513aff9de334536c86da633bf1a3b78592529275457973ed67fd55a54bef8f88ce918c2863c365cababfbd0ef888a27272906e281105d0
-
Filesize
258KB
MD52da0070a7c50f3a078b73b4fb7ee7c02
SHA1999b4860a80b908622fadfc8fae27db66b200932
SHA256f8a0f1b5b3f320f01173f151305dc780eac51bf78e7405fd2c0b9b3ba58945bf
SHA5122d488508e785d92c5cf9f0abee8153d984d8dd8f1d59880643764f499e151fccc9572a9ad1fe0a82412b8ed230d25bd849a0beeded12325dc21839ed53512630
-
Filesize
344KB
MD5a218ebde398c646f5b4821ceda2099ff
SHA12fe2eaa89f8ec357fb3638c0c00240d33869f437
SHA25684f36f0bdb51340e2247d495848f4a4eb03160e675860e223f99442f2a74d3a4
SHA5126572a9430e8b3e4fc4bc72d5214f350096dacbbcedd2a24385c4a7edf226c5467a978397a7f2fbdb0ab32ea3ff99c1f6b1385f14d7d3852e7a4600b475fe95b6
-
Filesize
358KB
MD503102e4338eb16e0c4dfe106830557e3
SHA14fdb5baf0900e44e95acdeee1c947be3b0518b39
SHA2567dd28bddc46daddc8f7e14906f50ef991d3d7f1ffb785388fb5c42be9e162139
SHA512c7d4b4b3766c0b4cdc3d16f56effe1b36cacd4a48f728cf1a33360eb6c48362587186dc0be45f098cd3117bc10c7113d51262939bfe018c6f963b36d59cd97c9
-
Filesize
32KB
MD580f60652d488441e22cdd52ecaca7944
SHA10230d6ab77a07c208f6d350f1267265e4bbc6ccc
SHA256480d9d888a2d8625a78b0de3e31be1951113ac3f28d54838454b9df3fa92d8e5
SHA512c695e6069f855f07bb889d4e171b68cfccecd281381325d5ab8e5d293a65f4d3835bf04fa28b192ae8fdc6270f8a3e43625d8b2de10782f3c684bc6063f25851
-
Filesize
344KB
MD557a5743f47b3a874773041195600909c
SHA174f5c16a6ca03baea7c684e40d351f1ec484a70d
SHA256eecfb7541cf571d34882ebeb19c3c396ed53243e23060d45e1f1b033e061da90
SHA51266c4621663db921b7a18b843197ea6611e9473abca6b2a653d1f228146129434a7f643f598e0fdfbe300f2ea91168135de59a69f02f52245c71f12e4364e2954