Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 18:59
Static task
static1
Behavioral task
behavioral1
Sample
8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe
-
Size
408KB
-
MD5
8fe902ae2810d625584d5460a84aedd9
-
SHA1
3fc53f911dfce12393c3b5a8473c11e8ed7d91cc
-
SHA256
81b4ae1402f9cd453a2c1999e3b91689edfbad736ad728e423a1b7ab9ed1b8d1
-
SHA512
eb12eebac7e17394cea0f4e29bf606439ef0605a25c7216a643e7bc829cbf0115d0f48dedb9384442e2631bc29eb37d7201c0f84ec76fd8f8ddfb338eb21d04b
-
SSDEEP
12288:kB1WeREBTvYBBxzgutXrYeWjohQdFYAs8zkv5lKNl:U1JWvKOWYiGdFds8Yv5
Malware Config
Extracted
latentbot
yournetwork.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\iexplore.exe = "C:\\Users\\Admin\\AppData\\Roaming\\iexplore.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\test1.exe = "C:\\Users\\Admin\\AppData\\Roaming\\test1.exe:*:Enabled:Windows Messanger" reg.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
iexplore.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{ECCB07CE-8F86-FA6E-CCFE-A61A5FF9EEF4} iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{ECCB07CE-8F86-FA6E-CCFE-A61A5FF9EEF4}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\test1.exe" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{ECCB07CE-8F86-FA6E-CCFE-A61A5FF9EEF4} iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Active Setup\Installed Components\{ECCB07CE-8F86-FA6E-CCFE-A61A5FF9EEF4}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\test1.exe" iexplore.exe -
Drops startup file 1 IoCs
Processes:
8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
iexplore.exepid Process 2892 iexplore.exe -
Loads dropped DLL 4 IoCs
Processes:
8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exepid Process 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exedescription pid Process procid_target PID 2236 set thread context of 2892 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exeiexplore.execmd.exereg.execmd.exereg.exereg.exe8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 2232 reg.exe 2764 reg.exe 2088 reg.exe 2656 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exepid Process 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exeiexplore.exedescription pid Process Token: SeDebugPrivilege 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe Token: 1 2892 iexplore.exe Token: SeCreateTokenPrivilege 2892 iexplore.exe Token: SeAssignPrimaryTokenPrivilege 2892 iexplore.exe Token: SeLockMemoryPrivilege 2892 iexplore.exe Token: SeIncreaseQuotaPrivilege 2892 iexplore.exe Token: SeMachineAccountPrivilege 2892 iexplore.exe Token: SeTcbPrivilege 2892 iexplore.exe Token: SeSecurityPrivilege 2892 iexplore.exe Token: SeTakeOwnershipPrivilege 2892 iexplore.exe Token: SeLoadDriverPrivilege 2892 iexplore.exe Token: SeSystemProfilePrivilege 2892 iexplore.exe Token: SeSystemtimePrivilege 2892 iexplore.exe Token: SeProfSingleProcessPrivilege 2892 iexplore.exe Token: SeIncBasePriorityPrivilege 2892 iexplore.exe Token: SeCreatePagefilePrivilege 2892 iexplore.exe Token: SeCreatePermanentPrivilege 2892 iexplore.exe Token: SeBackupPrivilege 2892 iexplore.exe Token: SeRestorePrivilege 2892 iexplore.exe Token: SeShutdownPrivilege 2892 iexplore.exe Token: SeDebugPrivilege 2892 iexplore.exe Token: SeAuditPrivilege 2892 iexplore.exe Token: SeSystemEnvironmentPrivilege 2892 iexplore.exe Token: SeChangeNotifyPrivilege 2892 iexplore.exe Token: SeRemoteShutdownPrivilege 2892 iexplore.exe Token: SeUndockPrivilege 2892 iexplore.exe Token: SeSyncAgentPrivilege 2892 iexplore.exe Token: SeEnableDelegationPrivilege 2892 iexplore.exe Token: SeManageVolumePrivilege 2892 iexplore.exe Token: SeImpersonatePrivilege 2892 iexplore.exe Token: SeCreateGlobalPrivilege 2892 iexplore.exe Token: 31 2892 iexplore.exe Token: 32 2892 iexplore.exe Token: 33 2892 iexplore.exe Token: 34 2892 iexplore.exe Token: 35 2892 iexplore.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
iexplore.exepid Process 2892 iexplore.exe 2892 iexplore.exe 2892 iexplore.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exeiexplore.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2236 wrote to memory of 2892 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 29 PID 2236 wrote to memory of 2892 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 29 PID 2236 wrote to memory of 2892 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 29 PID 2236 wrote to memory of 2892 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 29 PID 2236 wrote to memory of 2892 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 29 PID 2236 wrote to memory of 2892 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 29 PID 2236 wrote to memory of 2892 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 29 PID 2236 wrote to memory of 2892 2236 8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe 29 PID 2892 wrote to memory of 2624 2892 iexplore.exe 30 PID 2892 wrote to memory of 2624 2892 iexplore.exe 30 PID 2892 wrote to memory of 2624 2892 iexplore.exe 30 PID 2892 wrote to memory of 2624 2892 iexplore.exe 30 PID 2892 wrote to memory of 2652 2892 iexplore.exe 31 PID 2892 wrote to memory of 2652 2892 iexplore.exe 31 PID 2892 wrote to memory of 2652 2892 iexplore.exe 31 PID 2892 wrote to memory of 2652 2892 iexplore.exe 31 PID 2892 wrote to memory of 2600 2892 iexplore.exe 32 PID 2892 wrote to memory of 2600 2892 iexplore.exe 32 PID 2892 wrote to memory of 2600 2892 iexplore.exe 32 PID 2892 wrote to memory of 2600 2892 iexplore.exe 32 PID 2892 wrote to memory of 2728 2892 iexplore.exe 34 PID 2892 wrote to memory of 2728 2892 iexplore.exe 34 PID 2892 wrote to memory of 2728 2892 iexplore.exe 34 PID 2892 wrote to memory of 2728 2892 iexplore.exe 34 PID 2600 wrote to memory of 2764 2600 cmd.exe 38 PID 2600 wrote to memory of 2764 2600 cmd.exe 38 PID 2600 wrote to memory of 2764 2600 cmd.exe 38 PID 2600 wrote to memory of 2764 2600 cmd.exe 38 PID 2652 wrote to memory of 2232 2652 cmd.exe 39 PID 2652 wrote to memory of 2232 2652 cmd.exe 39 PID 2652 wrote to memory of 2232 2652 cmd.exe 39 PID 2652 wrote to memory of 2232 2652 cmd.exe 39 PID 2728 wrote to memory of 2656 2728 cmd.exe 41 PID 2728 wrote to memory of 2656 2728 cmd.exe 41 PID 2728 wrote to memory of 2656 2728 cmd.exe 41 PID 2728 wrote to memory of 2656 2728 cmd.exe 41 PID 2624 wrote to memory of 2088 2624 cmd.exe 40 PID 2624 wrote to memory of 2088 2624 cmd.exe 40 PID 2624 wrote to memory of 2088 2624 cmd.exe 40 PID 2624 wrote to memory of 2088 2624 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8fe902ae2810d625584d5460a84aedd9_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Roaming\iexplore.exeC:\Users\Admin\AppData\Roaming\iexplore.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\iexplore.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\iexplore.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\iexplore.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\iexplore.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\test1.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\test1.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\test1.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\test1.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD50254f8bb5bcb4e8c1a3a47ffa27bbe0e
SHA1093b480409486d7a0585132a7db7dec57d12ae64
SHA2566e8991e5ed5af7582b4855d51dd5fb2818f8406db3f14bfaaa857aff1c15d28f
SHA512009877f541d6f779a64d5b0f10e28e8b2815bf10b906264997f3e941c5c8be1d611b1137b2898ba482a5d8fbfb27431ea45225bc1197aa3671fd3f6029f16b88
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98