Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe
-
Size
784KB
-
MD5
a377b3a16409fd5a0b6a5d5c9e01252d
-
SHA1
901b9c7b242cad1b5c9c7628f5e6df6dfe96308e
-
SHA256
15d2c33c412f6751227856f7c8a887c9c5dcb905efdc4cbf9dc2e19a80bbd657
-
SHA512
f797ab136bcd70996f79a82c0042f9f5d4bf2d0e90ee56a504c99f70eda55a9f0fb0944e35cb3e92deeab90f25eede7e10684d459bb952978b3c1225b1a27e61
-
SSDEEP
24576:d9gGLm4ki3pnf325Mm+gdnywb1QIbG9g+9fm:dqN4Jnf3dQHS6
Malware Config
Extracted
latentbot
microsoftessential.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
msdcsc.exemsdcsc.exepid Process 436 msdcsc.exe 2776 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 4540 set thread context of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 436 set thread context of 2776 436 msdcsc.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msdcsc.exea377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exea377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeSecurityPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeSystemtimePrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeBackupPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeRestorePrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeShutdownPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeDebugPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeUndockPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeManageVolumePrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeImpersonatePrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: 33 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: 34 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: 35 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: 36 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2776 msdcsc.exe Token: SeSecurityPrivilege 2776 msdcsc.exe Token: SeTakeOwnershipPrivilege 2776 msdcsc.exe Token: SeLoadDriverPrivilege 2776 msdcsc.exe Token: SeSystemProfilePrivilege 2776 msdcsc.exe Token: SeSystemtimePrivilege 2776 msdcsc.exe Token: SeProfSingleProcessPrivilege 2776 msdcsc.exe Token: SeIncBasePriorityPrivilege 2776 msdcsc.exe Token: SeCreatePagefilePrivilege 2776 msdcsc.exe Token: SeBackupPrivilege 2776 msdcsc.exe Token: SeRestorePrivilege 2776 msdcsc.exe Token: SeShutdownPrivilege 2776 msdcsc.exe Token: SeDebugPrivilege 2776 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2776 msdcsc.exe Token: SeChangeNotifyPrivilege 2776 msdcsc.exe Token: SeRemoteShutdownPrivilege 2776 msdcsc.exe Token: SeUndockPrivilege 2776 msdcsc.exe Token: SeManageVolumePrivilege 2776 msdcsc.exe Token: SeImpersonatePrivilege 2776 msdcsc.exe Token: SeCreateGlobalPrivilege 2776 msdcsc.exe Token: 33 2776 msdcsc.exe Token: 34 2776 msdcsc.exe Token: 35 2776 msdcsc.exe Token: 36 2776 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exemsdcsc.exemsdcsc.exepid Process 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 436 msdcsc.exe 2776 msdcsc.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exea377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 4540 wrote to memory of 2056 4540 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 87 PID 2056 wrote to memory of 436 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 88 PID 2056 wrote to memory of 436 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 88 PID 2056 wrote to memory of 436 2056 a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe 88 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89 PID 436 wrote to memory of 2776 436 msdcsc.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a377b3a16409fd5a0b6a5d5c9e01252d_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2776
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
784KB
MD5a377b3a16409fd5a0b6a5d5c9e01252d
SHA1901b9c7b242cad1b5c9c7628f5e6df6dfe96308e
SHA25615d2c33c412f6751227856f7c8a887c9c5dcb905efdc4cbf9dc2e19a80bbd657
SHA512f797ab136bcd70996f79a82c0042f9f5d4bf2d0e90ee56a504c99f70eda55a9f0fb0944e35cb3e92deeab90f25eede7e10684d459bb952978b3c1225b1a27e61