Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 09:36
Static task
static1
Behavioral task
behavioral1
Sample
c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe
-
Size
428KB
-
MD5
c4bd87c3284cab7b4a4d4039af0f933e
-
SHA1
f99fbf47be97d05942aaa7de443ee60d1fde7c30
-
SHA256
55caca52abf37a49b12a02e66216185dce838bb0222921647148ee495c1d1c08
-
SHA512
8d8ba14128507d03cf67c88b676763038bb631579ba981ba43e83e807c6250ea6ca3e5d1db30f2e4162515236b0f4940a08100b511a78ccced8506d11ae6accd
-
SSDEEP
12288:B7tb3KcX80ljcF82LnZ84bd4zRrnKorz:dtmOjYZdbdilj
Malware Config
Extracted
latentbot
cheloulenoir.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\TIEGHZKC55.exe = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\TIEGHZKC55.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run WinSec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\iexplore = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe" WinSec.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{16E69CAB-EF79-AF1E-EBAD-5E74AFCB5F97} WinSec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{16E69CAB-EF79-AF1E-EBAD-5E74AFCB5F97}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe" WinSec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{16E69CAB-EF79-AF1E-EBAD-5E74AFCB5F97} WinSec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{16E69CAB-EF79-AF1E-EBAD-5E74AFCB5F97}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe" WinSec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3540 TIEGHZKC55.exe 4956 WinSec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\iexplore = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe" WinSec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iexplore = "C:\\Users\\Admin\\AppData\\Roaming\\TIEGHZKC55.exe" WinSec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3540 set thread context of 4956 3540 TIEGHZKC55.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TIEGHZKC55.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinSec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2900 reg.exe 1148 reg.exe 232 reg.exe 1672 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 4956 WinSec.exe Token: SeCreateTokenPrivilege 4956 WinSec.exe Token: SeAssignPrimaryTokenPrivilege 4956 WinSec.exe Token: SeLockMemoryPrivilege 4956 WinSec.exe Token: SeIncreaseQuotaPrivilege 4956 WinSec.exe Token: SeMachineAccountPrivilege 4956 WinSec.exe Token: SeTcbPrivilege 4956 WinSec.exe Token: SeSecurityPrivilege 4956 WinSec.exe Token: SeTakeOwnershipPrivilege 4956 WinSec.exe Token: SeLoadDriverPrivilege 4956 WinSec.exe Token: SeSystemProfilePrivilege 4956 WinSec.exe Token: SeSystemtimePrivilege 4956 WinSec.exe Token: SeProfSingleProcessPrivilege 4956 WinSec.exe Token: SeIncBasePriorityPrivilege 4956 WinSec.exe Token: SeCreatePagefilePrivilege 4956 WinSec.exe Token: SeCreatePermanentPrivilege 4956 WinSec.exe Token: SeBackupPrivilege 4956 WinSec.exe Token: SeRestorePrivilege 4956 WinSec.exe Token: SeShutdownPrivilege 4956 WinSec.exe Token: SeDebugPrivilege 4956 WinSec.exe Token: SeAuditPrivilege 4956 WinSec.exe Token: SeSystemEnvironmentPrivilege 4956 WinSec.exe Token: SeChangeNotifyPrivilege 4956 WinSec.exe Token: SeRemoteShutdownPrivilege 4956 WinSec.exe Token: SeUndockPrivilege 4956 WinSec.exe Token: SeSyncAgentPrivilege 4956 WinSec.exe Token: SeEnableDelegationPrivilege 4956 WinSec.exe Token: SeManageVolumePrivilege 4956 WinSec.exe Token: SeImpersonatePrivilege 4956 WinSec.exe Token: SeCreateGlobalPrivilege 4956 WinSec.exe Token: 31 4956 WinSec.exe Token: 32 4956 WinSec.exe Token: 33 4956 WinSec.exe Token: 34 4956 WinSec.exe Token: 35 4956 WinSec.exe Token: SeDebugPrivilege 4956 WinSec.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4956 WinSec.exe 4956 WinSec.exe 4956 WinSec.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2196 wrote to memory of 3540 2196 c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe 87 PID 2196 wrote to memory of 3540 2196 c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe 87 PID 2196 wrote to memory of 3540 2196 c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe 87 PID 3540 wrote to memory of 4956 3540 TIEGHZKC55.exe 88 PID 3540 wrote to memory of 4956 3540 TIEGHZKC55.exe 88 PID 3540 wrote to memory of 4956 3540 TIEGHZKC55.exe 88 PID 3540 wrote to memory of 4956 3540 TIEGHZKC55.exe 88 PID 3540 wrote to memory of 4956 3540 TIEGHZKC55.exe 88 PID 3540 wrote to memory of 4956 3540 TIEGHZKC55.exe 88 PID 3540 wrote to memory of 4956 3540 TIEGHZKC55.exe 88 PID 3540 wrote to memory of 4956 3540 TIEGHZKC55.exe 88 PID 3540 wrote to memory of 4956 3540 TIEGHZKC55.exe 88 PID 3540 wrote to memory of 4956 3540 TIEGHZKC55.exe 88 PID 4956 wrote to memory of 3876 4956 WinSec.exe 89 PID 4956 wrote to memory of 3876 4956 WinSec.exe 89 PID 4956 wrote to memory of 3876 4956 WinSec.exe 89 PID 4956 wrote to memory of 1072 4956 WinSec.exe 90 PID 4956 wrote to memory of 1072 4956 WinSec.exe 90 PID 4956 wrote to memory of 1072 4956 WinSec.exe 90 PID 4956 wrote to memory of 2352 4956 WinSec.exe 91 PID 4956 wrote to memory of 2352 4956 WinSec.exe 91 PID 4956 wrote to memory of 2352 4956 WinSec.exe 91 PID 4956 wrote to memory of 920 4956 WinSec.exe 92 PID 4956 wrote to memory of 920 4956 WinSec.exe 92 PID 4956 wrote to memory of 920 4956 WinSec.exe 92 PID 2352 wrote to memory of 232 2352 cmd.exe 97 PID 2352 wrote to memory of 232 2352 cmd.exe 97 PID 2352 wrote to memory of 232 2352 cmd.exe 97 PID 1072 wrote to memory of 2900 1072 cmd.exe 98 PID 1072 wrote to memory of 2900 1072 cmd.exe 98 PID 1072 wrote to memory of 2900 1072 cmd.exe 98 PID 3876 wrote to memory of 1148 3876 cmd.exe 99 PID 3876 wrote to memory of 1148 3876 cmd.exe 99 PID 3876 wrote to memory of 1148 3876 cmd.exe 99 PID 920 wrote to memory of 1672 920 cmd.exe 100 PID 920 wrote to memory of 1672 920 cmd.exe 100 PID 920 wrote to memory of 1672 920 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c4bd87c3284cab7b4a4d4039af0f933e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe"C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Users\Admin\AppData\Roaming\WinSec.exeC:\Users\Admin\AppData\Roaming\WinSec.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\TIEGHZKC55.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:232
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\TIEGHZKC55.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\TIEGHZKC55.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\TIEGHZKC55.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\TIEGHZKC55.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1672
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD5441d047bd699525d4e3268e25e16e1b8
SHA165d9070ef5ba0f8dea0face8f3a2c8525111d63e
SHA256cbbf088b87bb798c35e955281026571835656d25c75aa6a994b9fb89e6070bfe
SHA5123717bcf2e929da78b8b1b62e78f81a7171c050ea0fa948f587a7a2ab02a32446d573c613f019df6206461aa7fdc6b4b6fc15a0ce9f58a5438e0b319ed46d7a28
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0