Analysis
-
max time kernel
148s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 03:07
Static task
static1
Behavioral task
behavioral1
Sample
2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe
-
Size
573KB
-
MD5
2ec9ab46c55fd23eb7339c3000dae352
-
SHA1
487160b7df627fe9211d07a75fcbffcd8539bd95
-
SHA256
38f63f4790e25ac50d0d6d8080942a0566b62bd91805ccddccdcf83ea93b30d7
-
SHA512
ac1dbe503669d5342e898cd087864233fe9894e8d0f3742d40336c580432b1be6dfea6aa360e0bbb6cd36bd7d2442364b626f8a948e8abe346a93951fa05f296
-
SSDEEP
12288:io4764ic07rICLkro9HnDG91RTmjd0EnSlGn:ioU8XICVMmj5Sgn
Malware Config
Extracted
latentbot
gfaghrtehxvdfsqaj.zapto.org
1gfaghrtehxvdfsqaj.zapto.org
2gfaghrtehxvdfsqaj.zapto.org
3gfaghrtehxvdfsqaj.zapto.org
4gfaghrtehxvdfsqaj.zapto.org
5gfaghrtehxvdfsqaj.zapto.org
6gfaghrtehxvdfsqaj.zapto.org
7gfaghrtehxvdfsqaj.zapto.org
8gfaghrtehxvdfsqaj.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svcexe32.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svcexe32.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\FRX16ZDLWI.exe = "C:\\Users\\Admin\\AppData\\Roaming\\FRX16ZDLWI.exe:*:Enabled:Windows Messanger" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 468 svcexe32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-661257284-3186977026-4220467887-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svcexe32 = "C:\\Users\\Admin\\AppData\\Roaming\\file4.exe" 2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4924 set thread context of 468 4924 2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe 91 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3864 reg.exe 1280 reg.exe 2684 reg.exe 1872 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 468 svcexe32.exe Token: SeCreateTokenPrivilege 468 svcexe32.exe Token: SeAssignPrimaryTokenPrivilege 468 svcexe32.exe Token: SeLockMemoryPrivilege 468 svcexe32.exe Token: SeIncreaseQuotaPrivilege 468 svcexe32.exe Token: SeMachineAccountPrivilege 468 svcexe32.exe Token: SeTcbPrivilege 468 svcexe32.exe Token: SeSecurityPrivilege 468 svcexe32.exe Token: SeTakeOwnershipPrivilege 468 svcexe32.exe Token: SeLoadDriverPrivilege 468 svcexe32.exe Token: SeSystemProfilePrivilege 468 svcexe32.exe Token: SeSystemtimePrivilege 468 svcexe32.exe Token: SeProfSingleProcessPrivilege 468 svcexe32.exe Token: SeIncBasePriorityPrivilege 468 svcexe32.exe Token: SeCreatePagefilePrivilege 468 svcexe32.exe Token: SeCreatePermanentPrivilege 468 svcexe32.exe Token: SeBackupPrivilege 468 svcexe32.exe Token: SeRestorePrivilege 468 svcexe32.exe Token: SeShutdownPrivilege 468 svcexe32.exe Token: SeDebugPrivilege 468 svcexe32.exe Token: SeAuditPrivilege 468 svcexe32.exe Token: SeSystemEnvironmentPrivilege 468 svcexe32.exe Token: SeChangeNotifyPrivilege 468 svcexe32.exe Token: SeRemoteShutdownPrivilege 468 svcexe32.exe Token: SeUndockPrivilege 468 svcexe32.exe Token: SeSyncAgentPrivilege 468 svcexe32.exe Token: SeEnableDelegationPrivilege 468 svcexe32.exe Token: SeManageVolumePrivilege 468 svcexe32.exe Token: SeImpersonatePrivilege 468 svcexe32.exe Token: SeCreateGlobalPrivilege 468 svcexe32.exe Token: 31 468 svcexe32.exe Token: 32 468 svcexe32.exe Token: 33 468 svcexe32.exe Token: 34 468 svcexe32.exe Token: 35 468 svcexe32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 468 svcexe32.exe 468 svcexe32.exe 468 svcexe32.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4924 wrote to memory of 468 4924 2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe 91 PID 4924 wrote to memory of 468 4924 2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe 91 PID 4924 wrote to memory of 468 4924 2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe 91 PID 4924 wrote to memory of 468 4924 2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe 91 PID 4924 wrote to memory of 468 4924 2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe 91 PID 4924 wrote to memory of 468 4924 2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe 91 PID 4924 wrote to memory of 468 4924 2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe 91 PID 4924 wrote to memory of 468 4924 2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe 91 PID 468 wrote to memory of 4732 468 svcexe32.exe 93 PID 468 wrote to memory of 4732 468 svcexe32.exe 93 PID 468 wrote to memory of 4732 468 svcexe32.exe 93 PID 468 wrote to memory of 2692 468 svcexe32.exe 94 PID 468 wrote to memory of 2692 468 svcexe32.exe 94 PID 468 wrote to memory of 2692 468 svcexe32.exe 94 PID 468 wrote to memory of 2492 468 svcexe32.exe 95 PID 468 wrote to memory of 2492 468 svcexe32.exe 95 PID 468 wrote to memory of 2492 468 svcexe32.exe 95 PID 468 wrote to memory of 3972 468 svcexe32.exe 96 PID 468 wrote to memory of 3972 468 svcexe32.exe 96 PID 468 wrote to memory of 3972 468 svcexe32.exe 96 PID 2692 wrote to memory of 3864 2692 cmd.exe 101 PID 2692 wrote to memory of 3864 2692 cmd.exe 101 PID 2692 wrote to memory of 3864 2692 cmd.exe 101 PID 2492 wrote to memory of 2684 2492 cmd.exe 102 PID 2492 wrote to memory of 2684 2492 cmd.exe 102 PID 2492 wrote to memory of 2684 2492 cmd.exe 102 PID 4732 wrote to memory of 1280 4732 cmd.exe 103 PID 4732 wrote to memory of 1280 4732 cmd.exe 103 PID 4732 wrote to memory of 1280 4732 cmd.exe 103 PID 3972 wrote to memory of 1872 3972 cmd.exe 104 PID 3972 wrote to memory of 1872 3972 cmd.exe 104 PID 3972 wrote to memory of 1872 3972 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2ec9ab46c55fd23eb7339c3000dae352_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Roaming\svcexe32.exeC:\Users\Admin\AppData\Roaming\svcexe32.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svcexe32.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svcexe32.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svcexe32.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svcexe32.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\FRX16ZDLWI.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FRX16ZDLWI.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\FRX16ZDLWI.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FRX16ZDLWI.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1872
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3848,i,5019894817651309870,579021928995875068,262144 --variations-seed-version --mojo-platform-channel-handle=3820 /prefetch:81⤵PID:1628
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58e19c7307542aca6356fd52d97aa8b8e
SHA1356d339e9b2d69f32db3d56d8c0084f0f1a31552
SHA256333825e0223c4d68a95521a87bee4acf8e8502b922b73a9b4d488e8e0b7baa08
SHA512c6466258e2244c2d0a4d6bd73e3adbeedcc5e3c0ade3421c403034f57319d3c15b5fbc4091384c5f74ef23b927eb28ce050e8d43ed25e2f864231fc194e65b99