Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 13:49
Static task
static1
Behavioral task
behavioral1
Sample
c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe
-
Size
573KB
-
MD5
c320c558a90c42a9c570dc2455780acf
-
SHA1
7613cfd2cc7ba8e63db2c922abd6106ef19bba5d
-
SHA256
662ea90b2fb0a9be4630a36eb54a25f95de350ecdd29c1b12f4ecc1c7469bd93
-
SHA512
a7d4897401a06c4b119a23a6af52ea76193b3a3ab2c9002357e6af584358b82a36b7757f24e39922212fd23a2e4c27999586e78d8b5f014eb0ef1d790df0374d
-
SSDEEP
12288:io4764ic07rICLkro9HnDG91RTmjd0EnSlGZ:ioU8XICVMmj5SgZ
Malware Config
Extracted
latentbot
gfaghrtehxvdfsqaj.zapto.org
1gfaghrtehxvdfsqaj.zapto.org
2gfaghrtehxvdfsqaj.zapto.org
3gfaghrtehxvdfsqaj.zapto.org
4gfaghrtehxvdfsqaj.zapto.org
5gfaghrtehxvdfsqaj.zapto.org
6gfaghrtehxvdfsqaj.zapto.org
7gfaghrtehxvdfsqaj.zapto.org
8gfaghrtehxvdfsqaj.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svcexe32.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svcexe32.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\FRX16ZDLWI.exe = "C:\\Users\\Admin\\AppData\\Roaming\\FRX16ZDLWI.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Executes dropped EXE 1 IoCs
Processes:
svcexe32.exepid Process 2440 svcexe32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svcexe32 = "C:\\Users\\Admin\\AppData\\Roaming\\file4.exe" c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exedescription pid Process procid_target PID 2444 set thread context of 2440 2444 c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svcexe32.execmd.execmd.execmd.exereg.exereg.exec320c558a90c42a9c570dc2455780acf_JaffaCakes118.execmd.exereg.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcexe32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 3264 reg.exe 3120 reg.exe 4764 reg.exe 1164 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
svcexe32.exedescription pid Process Token: 1 2440 svcexe32.exe Token: SeCreateTokenPrivilege 2440 svcexe32.exe Token: SeAssignPrimaryTokenPrivilege 2440 svcexe32.exe Token: SeLockMemoryPrivilege 2440 svcexe32.exe Token: SeIncreaseQuotaPrivilege 2440 svcexe32.exe Token: SeMachineAccountPrivilege 2440 svcexe32.exe Token: SeTcbPrivilege 2440 svcexe32.exe Token: SeSecurityPrivilege 2440 svcexe32.exe Token: SeTakeOwnershipPrivilege 2440 svcexe32.exe Token: SeLoadDriverPrivilege 2440 svcexe32.exe Token: SeSystemProfilePrivilege 2440 svcexe32.exe Token: SeSystemtimePrivilege 2440 svcexe32.exe Token: SeProfSingleProcessPrivilege 2440 svcexe32.exe Token: SeIncBasePriorityPrivilege 2440 svcexe32.exe Token: SeCreatePagefilePrivilege 2440 svcexe32.exe Token: SeCreatePermanentPrivilege 2440 svcexe32.exe Token: SeBackupPrivilege 2440 svcexe32.exe Token: SeRestorePrivilege 2440 svcexe32.exe Token: SeShutdownPrivilege 2440 svcexe32.exe Token: SeDebugPrivilege 2440 svcexe32.exe Token: SeAuditPrivilege 2440 svcexe32.exe Token: SeSystemEnvironmentPrivilege 2440 svcexe32.exe Token: SeChangeNotifyPrivilege 2440 svcexe32.exe Token: SeRemoteShutdownPrivilege 2440 svcexe32.exe Token: SeUndockPrivilege 2440 svcexe32.exe Token: SeSyncAgentPrivilege 2440 svcexe32.exe Token: SeEnableDelegationPrivilege 2440 svcexe32.exe Token: SeManageVolumePrivilege 2440 svcexe32.exe Token: SeImpersonatePrivilege 2440 svcexe32.exe Token: SeCreateGlobalPrivilege 2440 svcexe32.exe Token: 31 2440 svcexe32.exe Token: 32 2440 svcexe32.exe Token: 33 2440 svcexe32.exe Token: 34 2440 svcexe32.exe Token: 35 2440 svcexe32.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
svcexe32.exepid Process 2440 svcexe32.exe 2440 svcexe32.exe 2440 svcexe32.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exesvcexe32.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2444 wrote to memory of 2440 2444 c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe 93 PID 2444 wrote to memory of 2440 2444 c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe 93 PID 2444 wrote to memory of 2440 2444 c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe 93 PID 2444 wrote to memory of 2440 2444 c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe 93 PID 2444 wrote to memory of 2440 2444 c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe 93 PID 2444 wrote to memory of 2440 2444 c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe 93 PID 2444 wrote to memory of 2440 2444 c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe 93 PID 2444 wrote to memory of 2440 2444 c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe 93 PID 2440 wrote to memory of 412 2440 svcexe32.exe 94 PID 2440 wrote to memory of 412 2440 svcexe32.exe 94 PID 2440 wrote to memory of 412 2440 svcexe32.exe 94 PID 2440 wrote to memory of 4496 2440 svcexe32.exe 95 PID 2440 wrote to memory of 4496 2440 svcexe32.exe 95 PID 2440 wrote to memory of 4496 2440 svcexe32.exe 95 PID 2440 wrote to memory of 872 2440 svcexe32.exe 96 PID 2440 wrote to memory of 872 2440 svcexe32.exe 96 PID 2440 wrote to memory of 872 2440 svcexe32.exe 96 PID 2440 wrote to memory of 2364 2440 svcexe32.exe 97 PID 2440 wrote to memory of 2364 2440 svcexe32.exe 97 PID 2440 wrote to memory of 2364 2440 svcexe32.exe 97 PID 412 wrote to memory of 3120 412 cmd.exe 102 PID 412 wrote to memory of 3120 412 cmd.exe 102 PID 412 wrote to memory of 3120 412 cmd.exe 102 PID 2364 wrote to memory of 4764 2364 cmd.exe 103 PID 2364 wrote to memory of 4764 2364 cmd.exe 103 PID 2364 wrote to memory of 4764 2364 cmd.exe 103 PID 872 wrote to memory of 3264 872 cmd.exe 104 PID 872 wrote to memory of 3264 872 cmd.exe 104 PID 872 wrote to memory of 3264 872 cmd.exe 104 PID 4496 wrote to memory of 1164 4496 cmd.exe 105 PID 4496 wrote to memory of 1164 4496 cmd.exe 105 PID 4496 wrote to memory of 1164 4496 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c320c558a90c42a9c570dc2455780acf_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Roaming\svcexe32.exeC:\Users\Admin\AppData\Roaming\svcexe32.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3120
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svcexe32.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svcexe32.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svcexe32.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svcexe32.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1164
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\FRX16ZDLWI.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FRX16ZDLWI.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\FRX16ZDLWI.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FRX16ZDLWI.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4764
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4252,i,11251706013556949551,5157034131170452377,262144 --variations-seed-version --mojo-platform-channel-handle=4400 /prefetch:81⤵PID:2504
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58e19c7307542aca6356fd52d97aa8b8e
SHA1356d339e9b2d69f32db3d56d8c0084f0f1a31552
SHA256333825e0223c4d68a95521a87bee4acf8e8502b922b73a9b4d488e8e0b7baa08
SHA512c6466258e2244c2d0a4d6bd73e3adbeedcc5e3c0ade3421c403034f57319d3c15b5fbc4091384c5f74ef23b927eb28ce050e8d43ed25e2f864231fc194e65b99