Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-08-2024 11:25
Static task
static1
Behavioral task
behavioral1
Sample
c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe
-
Size
434KB
-
MD5
c0a450f06575f4a463c486c8cdf69775
-
SHA1
7d8c6bf41f812c22bc4813a2a26b65c812d9add6
-
SHA256
884f371bc0234626363d1ae84089fe785e86e5748334a0cb53902c5791eb272d
-
SHA512
d4ae65557644f27f1544547f43c58b81f4498ab1e4d95cb0a95b2d810699c495e2091623422635f32d4d4965a4b6d336e33a19306aeb262aeeb3fba407551894
-
SSDEEP
12288:+AcEXkELYWiTVxqvf1PgYHh71Nmylhyl:BBXkYH4xqvf1PjB71Eylhyl
Malware Config
Extracted
latentbot
teamviewersupport.zapto.org
1teamviewersupport.zapto.org
2teamviewersupport.zapto.org
3teamviewersupport.zapto.org
4teamviewersupport.zapto.org
5teamviewersupport.zapto.org
6teamviewersupport.zapto.org
7teamviewersupport.zapto.org
8teamviewersupport.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\function.exe = "C:\\Users\\Admin\\AppData\\Roaming\\function.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\winhost.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winhost.exe:*:Enabled:Windows Messanger" reg.exe -
Executes dropped EXE 2 IoCs
Processes:
winini.exewinhost.exepid Process 3012 winini.exe 2860 winhost.exe -
Loads dropped DLL 3 IoCs
Processes:
c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exewinini.exepid Process 2380 c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe 2380 c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe 3012 winini.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
winini.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winini.exe" winini.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
winini.exedescription pid Process procid_target PID 3012 set thread context of 2860 3012 winini.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.execmd.exereg.exereg.exereg.exewinini.exewinhost.execmd.execmd.exereg.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winini.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 2780 reg.exe 2760 reg.exe 2832 reg.exe 2268 reg.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
winini.exewinhost.exedescription pid Process Token: SeDebugPrivilege 3012 winini.exe Token: 1 2860 winhost.exe Token: SeCreateTokenPrivilege 2860 winhost.exe Token: SeAssignPrimaryTokenPrivilege 2860 winhost.exe Token: SeLockMemoryPrivilege 2860 winhost.exe Token: SeIncreaseQuotaPrivilege 2860 winhost.exe Token: SeMachineAccountPrivilege 2860 winhost.exe Token: SeTcbPrivilege 2860 winhost.exe Token: SeSecurityPrivilege 2860 winhost.exe Token: SeTakeOwnershipPrivilege 2860 winhost.exe Token: SeLoadDriverPrivilege 2860 winhost.exe Token: SeSystemProfilePrivilege 2860 winhost.exe Token: SeSystemtimePrivilege 2860 winhost.exe Token: SeProfSingleProcessPrivilege 2860 winhost.exe Token: SeIncBasePriorityPrivilege 2860 winhost.exe Token: SeCreatePagefilePrivilege 2860 winhost.exe Token: SeCreatePermanentPrivilege 2860 winhost.exe Token: SeBackupPrivilege 2860 winhost.exe Token: SeRestorePrivilege 2860 winhost.exe Token: SeShutdownPrivilege 2860 winhost.exe Token: SeDebugPrivilege 2860 winhost.exe Token: SeAuditPrivilege 2860 winhost.exe Token: SeSystemEnvironmentPrivilege 2860 winhost.exe Token: SeChangeNotifyPrivilege 2860 winhost.exe Token: SeRemoteShutdownPrivilege 2860 winhost.exe Token: SeUndockPrivilege 2860 winhost.exe Token: SeSyncAgentPrivilege 2860 winhost.exe Token: SeEnableDelegationPrivilege 2860 winhost.exe Token: SeManageVolumePrivilege 2860 winhost.exe Token: SeImpersonatePrivilege 2860 winhost.exe Token: SeCreateGlobalPrivilege 2860 winhost.exe Token: 31 2860 winhost.exe Token: 32 2860 winhost.exe Token: 33 2860 winhost.exe Token: 34 2860 winhost.exe Token: 35 2860 winhost.exe Token: SeDebugPrivilege 2860 winhost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
winhost.exepid Process 2860 winhost.exe 2860 winhost.exe 2860 winhost.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exewinini.exewinhost.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2380 wrote to memory of 3012 2380 c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe 30 PID 2380 wrote to memory of 3012 2380 c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe 30 PID 2380 wrote to memory of 3012 2380 c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe 30 PID 2380 wrote to memory of 3012 2380 c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2860 3012 winini.exe 31 PID 3012 wrote to memory of 2860 3012 winini.exe 31 PID 3012 wrote to memory of 2860 3012 winini.exe 31 PID 3012 wrote to memory of 2860 3012 winini.exe 31 PID 3012 wrote to memory of 2860 3012 winini.exe 31 PID 3012 wrote to memory of 2860 3012 winini.exe 31 PID 3012 wrote to memory of 2860 3012 winini.exe 31 PID 3012 wrote to memory of 2860 3012 winini.exe 31 PID 2860 wrote to memory of 2872 2860 winhost.exe 32 PID 2860 wrote to memory of 2872 2860 winhost.exe 32 PID 2860 wrote to memory of 2872 2860 winhost.exe 32 PID 2860 wrote to memory of 2872 2860 winhost.exe 32 PID 2860 wrote to memory of 2976 2860 winhost.exe 33 PID 2860 wrote to memory of 2976 2860 winhost.exe 33 PID 2860 wrote to memory of 2976 2860 winhost.exe 33 PID 2860 wrote to memory of 2976 2860 winhost.exe 33 PID 2860 wrote to memory of 2144 2860 winhost.exe 34 PID 2860 wrote to memory of 2144 2860 winhost.exe 34 PID 2860 wrote to memory of 2144 2860 winhost.exe 34 PID 2860 wrote to memory of 2144 2860 winhost.exe 34 PID 2860 wrote to memory of 2736 2860 winhost.exe 36 PID 2860 wrote to memory of 2736 2860 winhost.exe 36 PID 2860 wrote to memory of 2736 2860 winhost.exe 36 PID 2860 wrote to memory of 2736 2860 winhost.exe 36 PID 2144 wrote to memory of 2760 2144 cmd.exe 40 PID 2144 wrote to memory of 2760 2144 cmd.exe 40 PID 2144 wrote to memory of 2760 2144 cmd.exe 40 PID 2144 wrote to memory of 2760 2144 cmd.exe 40 PID 2872 wrote to memory of 2780 2872 cmd.exe 41 PID 2872 wrote to memory of 2780 2872 cmd.exe 41 PID 2872 wrote to memory of 2780 2872 cmd.exe 41 PID 2872 wrote to memory of 2780 2872 cmd.exe 41 PID 2736 wrote to memory of 2832 2736 cmd.exe 42 PID 2736 wrote to memory of 2832 2736 cmd.exe 42 PID 2736 wrote to memory of 2832 2736 cmd.exe 42 PID 2736 wrote to memory of 2832 2736 cmd.exe 42 PID 2976 wrote to memory of 2268 2976 cmd.exe 43 PID 2976 wrote to memory of 2268 2976 cmd.exe 43 PID 2976 wrote to memory of 2268 2976 cmd.exe 43 PID 2976 wrote to memory of 2268 2976 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c0a450f06575f4a463c486c8cdf69775_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\winini.exe"C:\Users\Admin\AppData\Local\Temp\winini.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\winhost.exeC:\Users\Admin\AppData\Local\Temp\winhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\winhost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\winhost.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\winhost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\winhost.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\function.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\function.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\function.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\function.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2832
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
272KB
MD5213bab801f500944f38e536ec929c51f
SHA11f4876a99c65d15a571834ddadbd4c21642ee9db
SHA2567cd374dd3e0e8377b8828c5d3069f7c7007a5de3b4b44b337a5e3f2c307e4911
SHA512774c4e8c8205aaccc47539240cd59b823cc2bbb6b8271f310a8881084fb43630ab899d7efbde1f7471f7a299fc565b5845c1318c8e62738a010df6a695a1b9c4