Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 00:41
Behavioral task
behavioral1
Sample
a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe
-
Size
389KB
-
MD5
a4bbbebd9bb26f02a0a7bb7092ac3d06
-
SHA1
687d705f948a9b7b430a4249eda0544d4b1de676
-
SHA256
e04e6b24ecce5a89b75aad9da48f41f816754c732a2a0e76b9e90a45ea65f650
-
SHA512
677dbf0de3d161a97a338989db1403972e0d2e796f8390bfb49969c6ae078230bb83fa9da2b6fd9257aca83ca7d84b2bcda8ab3897e388e661c2baaf2e06bfd1
-
SSDEEP
6144:BFRaI2EqBP/WsZL1PgLl4w0AidVym0EnarUBYVsceh0EUwUDLDv:TR72EqluswR45JTnaEY2Punwyvv
Malware Config
Extracted
latentbot
backdoor2012.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdscsc.exe" a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2808 attrib.exe 1508 attrib.exe -
Executes dropped EXE 2 IoCs
Processes:
HOURB.EXEmsdscsc.exepid Process 3012 HOURB.EXE 2624 msdscsc.exe -
Loads dropped DLL 4 IoCs
Processes:
a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exepid Process 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2756-0-0x0000000000400000-0x00000000004F4000-memory.dmp upx behavioral1/memory/2756-17-0x0000000000400000-0x00000000004F4000-memory.dmp upx behavioral1/files/0x0007000000018636-19.dat upx behavioral1/memory/2756-27-0x00000000054A0000-0x0000000005594000-memory.dmp upx behavioral1/memory/2624-31-0x0000000000400000-0x00000000004F4000-memory.dmp upx behavioral1/memory/2740-29-0x0000000000400000-0x00000000004F4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdscsc.exe" a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
msdscsc.exedescription pid Process procid_target PID 2624 set thread context of 2740 2624 msdscsc.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
attrib.exemsdscsc.exeiexplore.execmd.exea4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.execmd.execmd.exeattrib.exeHOURB.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdscsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HOURB.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exemsdscsc.exeiexplore.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeSecurityPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeSystemtimePrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeBackupPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeRestorePrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeShutdownPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeDebugPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeUndockPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeManageVolumePrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeImpersonatePrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: 33 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: 34 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: 35 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2624 msdscsc.exe Token: SeSecurityPrivilege 2624 msdscsc.exe Token: SeTakeOwnershipPrivilege 2624 msdscsc.exe Token: SeLoadDriverPrivilege 2624 msdscsc.exe Token: SeSystemProfilePrivilege 2624 msdscsc.exe Token: SeSystemtimePrivilege 2624 msdscsc.exe Token: SeProfSingleProcessPrivilege 2624 msdscsc.exe Token: SeIncBasePriorityPrivilege 2624 msdscsc.exe Token: SeCreatePagefilePrivilege 2624 msdscsc.exe Token: SeBackupPrivilege 2624 msdscsc.exe Token: SeRestorePrivilege 2624 msdscsc.exe Token: SeShutdownPrivilege 2624 msdscsc.exe Token: SeDebugPrivilege 2624 msdscsc.exe Token: SeSystemEnvironmentPrivilege 2624 msdscsc.exe Token: SeChangeNotifyPrivilege 2624 msdscsc.exe Token: SeRemoteShutdownPrivilege 2624 msdscsc.exe Token: SeUndockPrivilege 2624 msdscsc.exe Token: SeManageVolumePrivilege 2624 msdscsc.exe Token: SeImpersonatePrivilege 2624 msdscsc.exe Token: SeCreateGlobalPrivilege 2624 msdscsc.exe Token: 33 2624 msdscsc.exe Token: 34 2624 msdscsc.exe Token: 35 2624 msdscsc.exe Token: SeIncreaseQuotaPrivilege 2740 iexplore.exe Token: SeSecurityPrivilege 2740 iexplore.exe Token: SeTakeOwnershipPrivilege 2740 iexplore.exe Token: SeLoadDriverPrivilege 2740 iexplore.exe Token: SeSystemProfilePrivilege 2740 iexplore.exe Token: SeSystemtimePrivilege 2740 iexplore.exe Token: SeProfSingleProcessPrivilege 2740 iexplore.exe Token: SeIncBasePriorityPrivilege 2740 iexplore.exe Token: SeCreatePagefilePrivilege 2740 iexplore.exe Token: SeBackupPrivilege 2740 iexplore.exe Token: SeRestorePrivilege 2740 iexplore.exe Token: SeShutdownPrivilege 2740 iexplore.exe Token: SeDebugPrivilege 2740 iexplore.exe Token: SeSystemEnvironmentPrivilege 2740 iexplore.exe Token: SeChangeNotifyPrivilege 2740 iexplore.exe Token: SeRemoteShutdownPrivilege 2740 iexplore.exe Token: SeUndockPrivilege 2740 iexplore.exe Token: SeManageVolumePrivilege 2740 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid Process 2740 iexplore.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.execmd.execmd.exemsdscsc.exeHOURB.EXEdescription pid Process procid_target PID 2756 wrote to memory of 2676 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 31 PID 2756 wrote to memory of 2676 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 31 PID 2756 wrote to memory of 2676 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 31 PID 2756 wrote to memory of 2676 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 31 PID 2756 wrote to memory of 2792 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2792 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2792 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 33 PID 2756 wrote to memory of 2792 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 33 PID 2756 wrote to memory of 3012 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 35 PID 2756 wrote to memory of 3012 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 35 PID 2756 wrote to memory of 3012 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 35 PID 2756 wrote to memory of 3012 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 35 PID 2792 wrote to memory of 1508 2792 cmd.exe 36 PID 2792 wrote to memory of 1508 2792 cmd.exe 36 PID 2792 wrote to memory of 1508 2792 cmd.exe 36 PID 2792 wrote to memory of 1508 2792 cmd.exe 36 PID 2676 wrote to memory of 2808 2676 cmd.exe 37 PID 2676 wrote to memory of 2808 2676 cmd.exe 37 PID 2676 wrote to memory of 2808 2676 cmd.exe 37 PID 2676 wrote to memory of 2808 2676 cmd.exe 37 PID 2756 wrote to memory of 2624 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 38 PID 2756 wrote to memory of 2624 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 38 PID 2756 wrote to memory of 2624 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 38 PID 2756 wrote to memory of 2624 2756 a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe 38 PID 2624 wrote to memory of 2740 2624 msdscsc.exe 39 PID 2624 wrote to memory of 2740 2624 msdscsc.exe 39 PID 2624 wrote to memory of 2740 2624 msdscsc.exe 39 PID 2624 wrote to memory of 2740 2624 msdscsc.exe 39 PID 2624 wrote to memory of 2740 2624 msdscsc.exe 39 PID 2624 wrote to memory of 2740 2624 msdscsc.exe 39 PID 3012 wrote to memory of 1224 3012 HOURB.EXE 41 PID 3012 wrote to memory of 1224 3012 HOURB.EXE 41 PID 3012 wrote to memory of 1224 3012 HOURB.EXE 41 PID 3012 wrote to memory of 1224 3012 HOURB.EXE 41 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2808 attrib.exe 1508 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\a4bbbebd9bb26f02a0a7bb7092ac3d06_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2808
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1508
-
-
-
C:\Users\Admin\AppData\Local\Temp\HOURB.EXE"C:\Users\Admin\AppData\Local\Temp\HOURB.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\HOURB.EXE" >> NUL3⤵
- System Location Discovery: System Language Discovery
PID:1224
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdscsc.exe"C:\Users\Admin\Documents\MSDCSC\msdscsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2740
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Indicator Removal
1File Deletion
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD57fc0fb347b7ce031d0fa292085fff13c
SHA1f63fafcbeab1750528307720eb422a2e925d5647
SHA256c27271f9efda81d2d7909bb7189266e22064d271f097a2d524a52e36ade9bca4
SHA512b63d035edfac2a476cef586d896f75213582f22fa871486d00d362b585a341f34e730e878089910c76bcc56da6e9ec0245229c216045844028ab66174c771bce
-
Filesize
389KB
MD5a4bbbebd9bb26f02a0a7bb7092ac3d06
SHA1687d705f948a9b7b430a4249eda0544d4b1de676
SHA256e04e6b24ecce5a89b75aad9da48f41f816754c732a2a0e76b9e90a45ea65f650
SHA512677dbf0de3d161a97a338989db1403972e0d2e796f8390bfb49969c6ae078230bb83fa9da2b6fd9257aca83ca7d84b2bcda8ab3897e388e661c2baaf2e06bfd1