Analysis
-
max time kernel
148s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
27-08-2024 09:36
Static task
static1
Behavioral task
behavioral1
Sample
c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe
-
Size
428KB
-
MD5
c4bd87c3284cab7b4a4d4039af0f933e
-
SHA1
f99fbf47be97d05942aaa7de443ee60d1fde7c30
-
SHA256
55caca52abf37a49b12a02e66216185dce838bb0222921647148ee495c1d1c08
-
SHA512
8d8ba14128507d03cf67c88b676763038bb631579ba981ba43e83e807c6250ea6ca3e5d1db30f2e4162515236b0f4940a08100b511a78ccced8506d11ae6accd
-
SSDEEP
12288:B7tb3KcX80ljcF82LnZ84bd4zRrnKorz:dtmOjYZdbdilj
Malware Config
Extracted
latentbot
cheloulenoir.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\TIEGHZKC55.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\TIEGHZKC55.exe = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run WinSec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\iexplore = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe" WinSec.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{16E69CAB-EF79-AF1E-EBAD-5E74AFCB5F97} WinSec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Active Setup\Installed Components\{16E69CAB-EF79-AF1E-EBAD-5E74AFCB5F97}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe" WinSec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{16E69CAB-EF79-AF1E-EBAD-5E74AFCB5F97} WinSec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{16E69CAB-EF79-AF1E-EBAD-5E74AFCB5F97}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe" WinSec.exe -
Executes dropped EXE 2 IoCs
pid Process 2744 TIEGHZKC55.exe 2764 WinSec.exe -
Loads dropped DLL 3 IoCs
pid Process 2824 c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe 2824 c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe 2744 TIEGHZKC55.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\iexplore = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe" WinSec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\iexplore = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe" WinSec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2744 set thread context of 2764 2744 TIEGHZKC55.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TIEGHZKC55.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinSec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1640 reg.exe 2420 reg.exe 2512 reg.exe 1528 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2764 WinSec.exe Token: SeCreateTokenPrivilege 2764 WinSec.exe Token: SeAssignPrimaryTokenPrivilege 2764 WinSec.exe Token: SeLockMemoryPrivilege 2764 WinSec.exe Token: SeIncreaseQuotaPrivilege 2764 WinSec.exe Token: SeMachineAccountPrivilege 2764 WinSec.exe Token: SeTcbPrivilege 2764 WinSec.exe Token: SeSecurityPrivilege 2764 WinSec.exe Token: SeTakeOwnershipPrivilege 2764 WinSec.exe Token: SeLoadDriverPrivilege 2764 WinSec.exe Token: SeSystemProfilePrivilege 2764 WinSec.exe Token: SeSystemtimePrivilege 2764 WinSec.exe Token: SeProfSingleProcessPrivilege 2764 WinSec.exe Token: SeIncBasePriorityPrivilege 2764 WinSec.exe Token: SeCreatePagefilePrivilege 2764 WinSec.exe Token: SeCreatePermanentPrivilege 2764 WinSec.exe Token: SeBackupPrivilege 2764 WinSec.exe Token: SeRestorePrivilege 2764 WinSec.exe Token: SeShutdownPrivilege 2764 WinSec.exe Token: SeDebugPrivilege 2764 WinSec.exe Token: SeAuditPrivilege 2764 WinSec.exe Token: SeSystemEnvironmentPrivilege 2764 WinSec.exe Token: SeChangeNotifyPrivilege 2764 WinSec.exe Token: SeRemoteShutdownPrivilege 2764 WinSec.exe Token: SeUndockPrivilege 2764 WinSec.exe Token: SeSyncAgentPrivilege 2764 WinSec.exe Token: SeEnableDelegationPrivilege 2764 WinSec.exe Token: SeManageVolumePrivilege 2764 WinSec.exe Token: SeImpersonatePrivilege 2764 WinSec.exe Token: SeCreateGlobalPrivilege 2764 WinSec.exe Token: 31 2764 WinSec.exe Token: 32 2764 WinSec.exe Token: 33 2764 WinSec.exe Token: 34 2764 WinSec.exe Token: 35 2764 WinSec.exe Token: SeDebugPrivilege 2764 WinSec.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2764 WinSec.exe 2764 WinSec.exe 2764 WinSec.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2744 2824 c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2744 2824 c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2744 2824 c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2744 2824 c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe 30 PID 2744 wrote to memory of 2764 2744 TIEGHZKC55.exe 31 PID 2744 wrote to memory of 2764 2744 TIEGHZKC55.exe 31 PID 2744 wrote to memory of 2764 2744 TIEGHZKC55.exe 31 PID 2744 wrote to memory of 2764 2744 TIEGHZKC55.exe 31 PID 2744 wrote to memory of 2764 2744 TIEGHZKC55.exe 31 PID 2744 wrote to memory of 2764 2744 TIEGHZKC55.exe 31 PID 2744 wrote to memory of 2764 2744 TIEGHZKC55.exe 31 PID 2744 wrote to memory of 2764 2744 TIEGHZKC55.exe 31 PID 2744 wrote to memory of 2764 2744 TIEGHZKC55.exe 31 PID 2744 wrote to memory of 2764 2744 TIEGHZKC55.exe 31 PID 2764 wrote to memory of 2540 2764 WinSec.exe 32 PID 2764 wrote to memory of 2540 2764 WinSec.exe 32 PID 2764 wrote to memory of 2540 2764 WinSec.exe 32 PID 2764 wrote to memory of 2540 2764 WinSec.exe 32 PID 2764 wrote to memory of 2568 2764 WinSec.exe 33 PID 2764 wrote to memory of 2568 2764 WinSec.exe 33 PID 2764 wrote to memory of 2568 2764 WinSec.exe 33 PID 2764 wrote to memory of 2568 2764 WinSec.exe 33 PID 2764 wrote to memory of 2588 2764 WinSec.exe 34 PID 2764 wrote to memory of 2588 2764 WinSec.exe 34 PID 2764 wrote to memory of 2588 2764 WinSec.exe 34 PID 2764 wrote to memory of 2588 2764 WinSec.exe 34 PID 2764 wrote to memory of 2600 2764 WinSec.exe 35 PID 2764 wrote to memory of 2600 2764 WinSec.exe 35 PID 2764 wrote to memory of 2600 2764 WinSec.exe 35 PID 2764 wrote to memory of 2600 2764 WinSec.exe 35 PID 2600 wrote to memory of 1528 2600 cmd.exe 40 PID 2600 wrote to memory of 1528 2600 cmd.exe 40 PID 2600 wrote to memory of 1528 2600 cmd.exe 40 PID 2600 wrote to memory of 1528 2600 cmd.exe 40 PID 2540 wrote to memory of 1640 2540 cmd.exe 42 PID 2540 wrote to memory of 1640 2540 cmd.exe 42 PID 2540 wrote to memory of 1640 2540 cmd.exe 42 PID 2540 wrote to memory of 1640 2540 cmd.exe 42 PID 2588 wrote to memory of 2420 2588 cmd.exe 41 PID 2588 wrote to memory of 2420 2588 cmd.exe 41 PID 2588 wrote to memory of 2420 2588 cmd.exe 41 PID 2588 wrote to memory of 2420 2588 cmd.exe 41 PID 2568 wrote to memory of 2512 2568 cmd.exe 43 PID 2568 wrote to memory of 2512 2568 cmd.exe 43 PID 2568 wrote to memory of 2512 2568 cmd.exe 43 PID 2568 wrote to memory of 2512 2568 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe"C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Roaming\WinSec.exeC:\Users\Admin\AppData\Roaming\WinSec.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2512
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2420
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\TIEGHZKC55.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\TIEGHZKC55.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\TIEGHZKC55.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\TIEGHZKC55.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1528
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
276KB
MD5441d047bd699525d4e3268e25e16e1b8
SHA165d9070ef5ba0f8dea0face8f3a2c8525111d63e
SHA256cbbf088b87bb798c35e955281026571835656d25c75aa6a994b9fb89e6070bfe
SHA5123717bcf2e929da78b8b1b62e78f81a7171c050ea0fa948f587a7a2ab02a32446d573c613f019df6206461aa7fdc6b4b6fc15a0ce9f58a5438e0b319ed46d7a28