Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 02:07
Static task
static1
Behavioral task
behavioral1
Sample
c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe
-
Size
526KB
-
MD5
c2127146937e1438408fb3b0569d0816
-
SHA1
59ad839546f713ac7aee357ea7c6b9a8b57dd920
-
SHA256
11929d279c1f017543e61e616ca046c4ce3ba983b5b847896337ed58e6f10086
-
SHA512
76e5a0c3e8aca949d6caa75b7cdd19fd04e3c821ff292223ad55c0b7989d4c7f575976fd8b0cf92a906d8d51e7a13ec9840d9d610eff926f56d93683b3e57e6a
-
SSDEEP
12288:Ym/jlqCU+PLDLd6TkaqcyKsN1OsEqDJiCCCCJ41:Zrlq94LUgoyKRGiCCCC
Malware Config
Extracted
latentbot
ztwerfdgdhfjkkl.zapto.org
1ztwerfdgdhfjkkl.zapto.org
2ztwerfdgdhfjkkl.zapto.org
3ztwerfdgdhfjkkl.zapto.org
4ztwerfdgdhfjkkl.zapto.org
5ztwerfdgdhfjkkl.zapto.org
6ztwerfdgdhfjkkl.zapto.org
7ztwerfdgdhfjkkl.zapto.org
8ztwerfdgdhfjkkl.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\winsk.exe = "C:\\Users\\Admin\\AppData\\Roaming\\winsk.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c2127146937e1438408fb3b0569d0816_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/1428-3-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-5-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-6-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-22-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-24-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-26-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-28-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-29-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-31-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-32-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-33-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-36-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-40-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral2/memory/1428-41-0x0000000000400000-0x000000000047B000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WScript.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlsm = "C:\\Users\\Admin\\AppData\\Roaming\\MyFolder\\winlsm.exe" WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c2127146937e1438408fb3b0569d0816_JaffaCakes118.exedescription pid Process procid_target PID 3992 set thread context of 1428 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.execmd.exereg.exereg.exeWScript.exec2127146937e1438408fb3b0569d0816_JaffaCakes118.execvtres.execmd.exereg.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry class 1 IoCs
Processes:
c2127146937e1438408fb3b0569d0816_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 4968 reg.exe 2776 reg.exe 2936 reg.exe 3628 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
c2127146937e1438408fb3b0569d0816_JaffaCakes118.execvtres.exedescription pid Process Token: SeDebugPrivilege 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe Token: 1 1428 cvtres.exe Token: SeCreateTokenPrivilege 1428 cvtres.exe Token: SeAssignPrimaryTokenPrivilege 1428 cvtres.exe Token: SeLockMemoryPrivilege 1428 cvtres.exe Token: SeIncreaseQuotaPrivilege 1428 cvtres.exe Token: SeMachineAccountPrivilege 1428 cvtres.exe Token: SeTcbPrivilege 1428 cvtres.exe Token: SeSecurityPrivilege 1428 cvtres.exe Token: SeTakeOwnershipPrivilege 1428 cvtres.exe Token: SeLoadDriverPrivilege 1428 cvtres.exe Token: SeSystemProfilePrivilege 1428 cvtres.exe Token: SeSystemtimePrivilege 1428 cvtres.exe Token: SeProfSingleProcessPrivilege 1428 cvtres.exe Token: SeIncBasePriorityPrivilege 1428 cvtres.exe Token: SeCreatePagefilePrivilege 1428 cvtres.exe Token: SeCreatePermanentPrivilege 1428 cvtres.exe Token: SeBackupPrivilege 1428 cvtres.exe Token: SeRestorePrivilege 1428 cvtres.exe Token: SeShutdownPrivilege 1428 cvtres.exe Token: SeDebugPrivilege 1428 cvtres.exe Token: SeAuditPrivilege 1428 cvtres.exe Token: SeSystemEnvironmentPrivilege 1428 cvtres.exe Token: SeChangeNotifyPrivilege 1428 cvtres.exe Token: SeRemoteShutdownPrivilege 1428 cvtres.exe Token: SeUndockPrivilege 1428 cvtres.exe Token: SeSyncAgentPrivilege 1428 cvtres.exe Token: SeEnableDelegationPrivilege 1428 cvtres.exe Token: SeManageVolumePrivilege 1428 cvtres.exe Token: SeImpersonatePrivilege 1428 cvtres.exe Token: SeCreateGlobalPrivilege 1428 cvtres.exe Token: 31 1428 cvtres.exe Token: 32 1428 cvtres.exe Token: 33 1428 cvtres.exe Token: 34 1428 cvtres.exe Token: 35 1428 cvtres.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
cvtres.exepid Process 1428 cvtres.exe 1428 cvtres.exe 1428 cvtres.exe 1428 cvtres.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
c2127146937e1438408fb3b0569d0816_JaffaCakes118.execvtres.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3992 wrote to memory of 1428 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 98 PID 3992 wrote to memory of 1428 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 98 PID 3992 wrote to memory of 1428 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 98 PID 3992 wrote to memory of 1428 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 98 PID 3992 wrote to memory of 1428 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 98 PID 3992 wrote to memory of 1428 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 98 PID 3992 wrote to memory of 1428 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 98 PID 3992 wrote to memory of 1428 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 98 PID 1428 wrote to memory of 792 1428 cvtres.exe 100 PID 1428 wrote to memory of 792 1428 cvtres.exe 100 PID 1428 wrote to memory of 792 1428 cvtres.exe 100 PID 1428 wrote to memory of 224 1428 cvtres.exe 101 PID 1428 wrote to memory of 224 1428 cvtres.exe 101 PID 1428 wrote to memory of 224 1428 cvtres.exe 101 PID 1428 wrote to memory of 1188 1428 cvtres.exe 102 PID 1428 wrote to memory of 1188 1428 cvtres.exe 102 PID 1428 wrote to memory of 1188 1428 cvtres.exe 102 PID 1428 wrote to memory of 2572 1428 cvtres.exe 103 PID 1428 wrote to memory of 2572 1428 cvtres.exe 103 PID 1428 wrote to memory of 2572 1428 cvtres.exe 103 PID 224 wrote to memory of 4968 224 cmd.exe 108 PID 224 wrote to memory of 4968 224 cmd.exe 108 PID 224 wrote to memory of 4968 224 cmd.exe 108 PID 792 wrote to memory of 2936 792 cmd.exe 109 PID 792 wrote to memory of 2936 792 cmd.exe 109 PID 792 wrote to memory of 2936 792 cmd.exe 109 PID 1188 wrote to memory of 2776 1188 cmd.exe 110 PID 1188 wrote to memory of 2776 1188 cmd.exe 110 PID 1188 wrote to memory of 2776 1188 cmd.exe 110 PID 2572 wrote to memory of 3628 2572 cmd.exe 111 PID 2572 wrote to memory of 3628 2572 cmd.exe 111 PID 2572 wrote to memory of 3628 2572 cmd.exe 111 PID 3992 wrote to memory of 1644 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 115 PID 3992 wrote to memory of 1644 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 115 PID 3992 wrote to memory of 1644 3992 c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c2127146937e1438408fb3b0569d0816_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winsk.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winsk.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winsk.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winsk.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3628
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\MyFolder\tmp1.vbs" 02⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4460,i,4174666705242427184,7333705955694532165,262144 --variations-seed-version --mojo-platform-channel-handle=3812 /prefetch:81⤵PID:4828
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
945B
MD57a6c9af51d52f354136b70d0b80a94d8
SHA164588e8bd576e0a47c9e69e09aa09a0c4c19e49e
SHA256cdd605d504c45b416673a82249fefa94fb9c435549f30996d4c4a6f45365b348
SHA512605161f9317e73d7c538e7da60f4825ce2b9597d6fac3050ccafab33a8538aa3e5d2455a8b9b49e41243d00911596a3083f518ae3197e3628a7af9c72bf482fb
-
Filesize
526KB
MD5c2127146937e1438408fb3b0569d0816
SHA159ad839546f713ac7aee357ea7c6b9a8b57dd920
SHA25611929d279c1f017543e61e616ca046c4ce3ba983b5b847896337ed58e6f10086
SHA51276e5a0c3e8aca949d6caa75b7cdd19fd04e3c821ff292223ad55c0b7989d4c7f575976fd8b0cf92a906d8d51e7a13ec9840d9d610eff926f56d93683b3e57e6a