Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-08-2024 02:07
Static task
static1
Behavioral task
behavioral1
Sample
c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe
-
Size
526KB
-
MD5
c2127146937e1438408fb3b0569d0816
-
SHA1
59ad839546f713ac7aee357ea7c6b9a8b57dd920
-
SHA256
11929d279c1f017543e61e616ca046c4ce3ba983b5b847896337ed58e6f10086
-
SHA512
76e5a0c3e8aca949d6caa75b7cdd19fd04e3c821ff292223ad55c0b7989d4c7f575976fd8b0cf92a906d8d51e7a13ec9840d9d610eff926f56d93683b3e57e6a
-
SSDEEP
12288:Ym/jlqCU+PLDLd6TkaqcyKsN1OsEqDJiCCCCJ41:Zrlq94LUgoyKRGiCCCC
Malware Config
Extracted
latentbot
ztwerfdgdhfjkkl.zapto.org
1ztwerfdgdhfjkkl.zapto.org
2ztwerfdgdhfjkkl.zapto.org
3ztwerfdgdhfjkkl.zapto.org
4ztwerfdgdhfjkkl.zapto.org
5ztwerfdgdhfjkkl.zapto.org
6ztwerfdgdhfjkkl.zapto.org
7ztwerfdgdhfjkkl.zapto.org
8ztwerfdgdhfjkkl.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\winsk.exe = "C:\\Users\\Admin\\AppData\\Roaming\\winsk.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Processes:
resource yara_rule behavioral1/memory/2284-4-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-8-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-5-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-10-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-13-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-26-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-28-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-30-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-32-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-33-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-36-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-37-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-38-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-40-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-44-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/2284-45-0x0000000000400000-0x000000000047B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WScript.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlsm = "C:\\Users\\Admin\\AppData\\Roaming\\MyFolder\\winlsm.exe" WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c2127146937e1438408fb3b0569d0816_JaffaCakes118.exedescription pid Process procid_target PID 1188 set thread context of 2284 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cvtres.exereg.exereg.exereg.exeWScript.exec2127146937e1438408fb3b0569d0816_JaffaCakes118.execmd.execmd.execmd.execmd.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 2468 reg.exe 2472 reg.exe 1352 reg.exe 1228 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
c2127146937e1438408fb3b0569d0816_JaffaCakes118.execvtres.exedescription pid Process Token: SeDebugPrivilege 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe Token: 1 2284 cvtres.exe Token: SeCreateTokenPrivilege 2284 cvtres.exe Token: SeAssignPrimaryTokenPrivilege 2284 cvtres.exe Token: SeLockMemoryPrivilege 2284 cvtres.exe Token: SeIncreaseQuotaPrivilege 2284 cvtres.exe Token: SeMachineAccountPrivilege 2284 cvtres.exe Token: SeTcbPrivilege 2284 cvtres.exe Token: SeSecurityPrivilege 2284 cvtres.exe Token: SeTakeOwnershipPrivilege 2284 cvtres.exe Token: SeLoadDriverPrivilege 2284 cvtres.exe Token: SeSystemProfilePrivilege 2284 cvtres.exe Token: SeSystemtimePrivilege 2284 cvtres.exe Token: SeProfSingleProcessPrivilege 2284 cvtres.exe Token: SeIncBasePriorityPrivilege 2284 cvtres.exe Token: SeCreatePagefilePrivilege 2284 cvtres.exe Token: SeCreatePermanentPrivilege 2284 cvtres.exe Token: SeBackupPrivilege 2284 cvtres.exe Token: SeRestorePrivilege 2284 cvtres.exe Token: SeShutdownPrivilege 2284 cvtres.exe Token: SeDebugPrivilege 2284 cvtres.exe Token: SeAuditPrivilege 2284 cvtres.exe Token: SeSystemEnvironmentPrivilege 2284 cvtres.exe Token: SeChangeNotifyPrivilege 2284 cvtres.exe Token: SeRemoteShutdownPrivilege 2284 cvtres.exe Token: SeUndockPrivilege 2284 cvtres.exe Token: SeSyncAgentPrivilege 2284 cvtres.exe Token: SeEnableDelegationPrivilege 2284 cvtres.exe Token: SeManageVolumePrivilege 2284 cvtres.exe Token: SeImpersonatePrivilege 2284 cvtres.exe Token: SeCreateGlobalPrivilege 2284 cvtres.exe Token: 31 2284 cvtres.exe Token: 32 2284 cvtres.exe Token: 33 2284 cvtres.exe Token: 34 2284 cvtres.exe Token: 35 2284 cvtres.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
cvtres.exepid Process 2284 cvtres.exe 2284 cvtres.exe 2284 cvtres.exe 2284 cvtres.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
c2127146937e1438408fb3b0569d0816_JaffaCakes118.execvtres.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1188 wrote to memory of 2284 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 31 PID 1188 wrote to memory of 2284 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 31 PID 1188 wrote to memory of 2284 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 31 PID 1188 wrote to memory of 2284 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 31 PID 1188 wrote to memory of 2284 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 31 PID 1188 wrote to memory of 2284 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 31 PID 1188 wrote to memory of 2284 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 31 PID 1188 wrote to memory of 2284 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 31 PID 2284 wrote to memory of 2500 2284 cvtres.exe 32 PID 2284 wrote to memory of 2500 2284 cvtres.exe 32 PID 2284 wrote to memory of 2500 2284 cvtres.exe 32 PID 2284 wrote to memory of 2500 2284 cvtres.exe 32 PID 2284 wrote to memory of 2528 2284 cvtres.exe 33 PID 2284 wrote to memory of 2528 2284 cvtres.exe 33 PID 2284 wrote to memory of 2528 2284 cvtres.exe 33 PID 2284 wrote to memory of 2528 2284 cvtres.exe 33 PID 2284 wrote to memory of 2564 2284 cvtres.exe 35 PID 2284 wrote to memory of 2564 2284 cvtres.exe 35 PID 2284 wrote to memory of 2564 2284 cvtres.exe 35 PID 2284 wrote to memory of 2564 2284 cvtres.exe 35 PID 2284 wrote to memory of 3064 2284 cvtres.exe 37 PID 2284 wrote to memory of 3064 2284 cvtres.exe 37 PID 2284 wrote to memory of 3064 2284 cvtres.exe 37 PID 2284 wrote to memory of 3064 2284 cvtres.exe 37 PID 2500 wrote to memory of 2468 2500 cmd.exe 40 PID 2500 wrote to memory of 2468 2500 cmd.exe 40 PID 2500 wrote to memory of 2468 2500 cmd.exe 40 PID 2500 wrote to memory of 2468 2500 cmd.exe 40 PID 2564 wrote to memory of 1228 2564 cmd.exe 41 PID 2564 wrote to memory of 1228 2564 cmd.exe 41 PID 2564 wrote to memory of 1228 2564 cmd.exe 41 PID 2564 wrote to memory of 1228 2564 cmd.exe 41 PID 2528 wrote to memory of 2472 2528 cmd.exe 42 PID 2528 wrote to memory of 2472 2528 cmd.exe 42 PID 2528 wrote to memory of 2472 2528 cmd.exe 42 PID 2528 wrote to memory of 2472 2528 cmd.exe 42 PID 3064 wrote to memory of 1352 3064 cmd.exe 43 PID 3064 wrote to memory of 1352 3064 cmd.exe 43 PID 3064 wrote to memory of 1352 3064 cmd.exe 43 PID 3064 wrote to memory of 1352 3064 cmd.exe 43 PID 1188 wrote to memory of 1824 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 44 PID 1188 wrote to memory of 1824 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 44 PID 1188 wrote to memory of 1824 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 44 PID 1188 wrote to memory of 1824 1188 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1228
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winsk.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winsk.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winsk.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winsk.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1352
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\MyFolder\tmp1.vbs" 02⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1824
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
945B
MD57a6c9af51d52f354136b70d0b80a94d8
SHA164588e8bd576e0a47c9e69e09aa09a0c4c19e49e
SHA256cdd605d504c45b416673a82249fefa94fb9c435549f30996d4c4a6f45365b348
SHA512605161f9317e73d7c538e7da60f4825ce2b9597d6fac3050ccafab33a8538aa3e5d2455a8b9b49e41243d00911596a3083f518ae3197e3628a7af9c72bf482fb
-
Filesize
526KB
MD5c2127146937e1438408fb3b0569d0816
SHA159ad839546f713ac7aee357ea7c6b9a8b57dd920
SHA25611929d279c1f017543e61e616ca046c4ce3ba983b5b847896337ed58e6f10086
SHA51276e5a0c3e8aca949d6caa75b7cdd19fd04e3c821ff292223ad55c0b7989d4c7f575976fd8b0cf92a906d8d51e7a13ec9840d9d610eff926f56d93683b3e57e6a