Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-08-2024 00:32
Static task
static1
Behavioral task
behavioral1
Sample
c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe
-
Size
1020KB
-
MD5
c9eae75200b39e5f36366ec0b0668cd6
-
SHA1
4f4db5f46c077d85b3f6c2131abaafb02b57c313
-
SHA256
095f447786a87fc7db8cf63d76dba72b5cdbff8cd772d82cad534d85fb196112
-
SHA512
d4db509bd3a7e740e29257269229f65238876fd3fab1c84802fe05fd0ccc9c14b019d6109658a6ef8f846c8e42b041cf67b53d3af71b7cb42842710d86a67131
-
SSDEEP
24576:sPeJ0NahjVno5AdSsVaNVfyt54SyrY7GAnW2wtWFcYGWrj:sPeSavDQQ5yE6ZtWuPM
Malware Config
Extracted
latentbot
1n4pl3style.zapto.org
2n4pl3style.zapto.org
3n4pl3style.zapto.org
4n4pl3style.zapto.org
5n4pl3style.zapto.org
6n4pl3style.zapto.org
7n4pl3style.zapto.org
8n4pl3style.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WinSec.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WinSec.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Private Server Warrock.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Private Server Warrock.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Executes dropped EXE 2 IoCs
Processes:
Private Server Warrock.exeWinSec.exepid Process 2064 Private Server Warrock.exe 2812 WinSec.exe -
Loads dropped DLL 3 IoCs
Processes:
c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exePrivate Server Warrock.exepid Process 1756 c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe 1756 c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe 2064 Private Server Warrock.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Private Server Warrock.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\Sistema Operativo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Private Server Warrock.exe" Private Server Warrock.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Private Server Warrock.exedescription pid Process procid_target PID 2064 set thread context of 2812 2064 Private Server Warrock.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exereg.exePrivate Server Warrock.exeWinSec.execmd.execmd.execmd.exec9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.execmd.exereg.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Private Server Warrock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinSec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 2460 reg.exe 1556 reg.exe 2504 reg.exe 1096 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
WinSec.exedescription pid Process Token: 1 2812 WinSec.exe Token: SeCreateTokenPrivilege 2812 WinSec.exe Token: SeAssignPrimaryTokenPrivilege 2812 WinSec.exe Token: SeLockMemoryPrivilege 2812 WinSec.exe Token: SeIncreaseQuotaPrivilege 2812 WinSec.exe Token: SeMachineAccountPrivilege 2812 WinSec.exe Token: SeTcbPrivilege 2812 WinSec.exe Token: SeSecurityPrivilege 2812 WinSec.exe Token: SeTakeOwnershipPrivilege 2812 WinSec.exe Token: SeLoadDriverPrivilege 2812 WinSec.exe Token: SeSystemProfilePrivilege 2812 WinSec.exe Token: SeSystemtimePrivilege 2812 WinSec.exe Token: SeProfSingleProcessPrivilege 2812 WinSec.exe Token: SeIncBasePriorityPrivilege 2812 WinSec.exe Token: SeCreatePagefilePrivilege 2812 WinSec.exe Token: SeCreatePermanentPrivilege 2812 WinSec.exe Token: SeBackupPrivilege 2812 WinSec.exe Token: SeRestorePrivilege 2812 WinSec.exe Token: SeShutdownPrivilege 2812 WinSec.exe Token: SeDebugPrivilege 2812 WinSec.exe Token: SeAuditPrivilege 2812 WinSec.exe Token: SeSystemEnvironmentPrivilege 2812 WinSec.exe Token: SeChangeNotifyPrivilege 2812 WinSec.exe Token: SeRemoteShutdownPrivilege 2812 WinSec.exe Token: SeUndockPrivilege 2812 WinSec.exe Token: SeSyncAgentPrivilege 2812 WinSec.exe Token: SeEnableDelegationPrivilege 2812 WinSec.exe Token: SeManageVolumePrivilege 2812 WinSec.exe Token: SeImpersonatePrivilege 2812 WinSec.exe Token: SeCreateGlobalPrivilege 2812 WinSec.exe Token: 31 2812 WinSec.exe Token: 32 2812 WinSec.exe Token: 33 2812 WinSec.exe Token: 34 2812 WinSec.exe Token: 35 2812 WinSec.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
WinSec.exepid Process 2812 WinSec.exe 2812 WinSec.exe 2812 WinSec.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exePrivate Server Warrock.exeWinSec.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1756 wrote to memory of 2064 1756 c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe 29 PID 1756 wrote to memory of 2064 1756 c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe 29 PID 1756 wrote to memory of 2064 1756 c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe 29 PID 1756 wrote to memory of 2064 1756 c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe 29 PID 2064 wrote to memory of 2812 2064 Private Server Warrock.exe 30 PID 2064 wrote to memory of 2812 2064 Private Server Warrock.exe 30 PID 2064 wrote to memory of 2812 2064 Private Server Warrock.exe 30 PID 2064 wrote to memory of 2812 2064 Private Server Warrock.exe 30 PID 2064 wrote to memory of 2812 2064 Private Server Warrock.exe 30 PID 2064 wrote to memory of 2812 2064 Private Server Warrock.exe 30 PID 2064 wrote to memory of 2812 2064 Private Server Warrock.exe 30 PID 2064 wrote to memory of 2812 2064 Private Server Warrock.exe 30 PID 2812 wrote to memory of 2076 2812 WinSec.exe 31 PID 2812 wrote to memory of 2076 2812 WinSec.exe 31 PID 2812 wrote to memory of 2076 2812 WinSec.exe 31 PID 2812 wrote to memory of 2076 2812 WinSec.exe 31 PID 2812 wrote to memory of 1068 2812 WinSec.exe 32 PID 2812 wrote to memory of 1068 2812 WinSec.exe 32 PID 2812 wrote to memory of 1068 2812 WinSec.exe 32 PID 2812 wrote to memory of 1068 2812 WinSec.exe 32 PID 2812 wrote to memory of 2724 2812 WinSec.exe 33 PID 2812 wrote to memory of 2724 2812 WinSec.exe 33 PID 2812 wrote to memory of 2724 2812 WinSec.exe 33 PID 2812 wrote to memory of 2724 2812 WinSec.exe 33 PID 2812 wrote to memory of 2880 2812 WinSec.exe 34 PID 2812 wrote to memory of 2880 2812 WinSec.exe 34 PID 2812 wrote to memory of 2880 2812 WinSec.exe 34 PID 2812 wrote to memory of 2880 2812 WinSec.exe 34 PID 2076 wrote to memory of 2460 2076 cmd.exe 39 PID 2076 wrote to memory of 2460 2076 cmd.exe 39 PID 2076 wrote to memory of 2460 2076 cmd.exe 39 PID 2076 wrote to memory of 2460 2076 cmd.exe 39 PID 2724 wrote to memory of 1556 2724 cmd.exe 40 PID 2724 wrote to memory of 1556 2724 cmd.exe 40 PID 2724 wrote to memory of 1556 2724 cmd.exe 40 PID 2724 wrote to memory of 1556 2724 cmd.exe 40 PID 1068 wrote to memory of 2504 1068 cmd.exe 41 PID 1068 wrote to memory of 2504 1068 cmd.exe 41 PID 1068 wrote to memory of 2504 1068 cmd.exe 41 PID 1068 wrote to memory of 2504 1068 cmd.exe 41 PID 2880 wrote to memory of 1096 2880 cmd.exe 42 PID 2880 wrote to memory of 1096 2880 cmd.exe 42 PID 2880 wrote to memory of 1096 2880 cmd.exe 42 PID 2880 wrote to memory of 1096 2880 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\Private Server Warrock.exe"C:\Users\Admin\AppData\Local\Temp\Private Server Warrock.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Roaming\WinSec.exeC:\Users\Admin\AppData\Roaming\WinSec.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinSec.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinSec.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinSec.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinSec.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Private Server Warrock.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Private Server Warrock.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Private Server Warrock.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Private Server Warrock.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1096
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
632KB
MD50905f606ce21f82cb0fa88e6c1026230
SHA117313e6e889a522b205ff7422148bd55d9723ae8
SHA256e841db6a9fe628fcf2fb01861ccd0b4942ff9acd51204dd482789c6b275c95b1
SHA51214cfa5bf77639b912883ac50a65e645bc4929c5e5ee50ae869ed76cc331160a9ca1b179d1be292977dca01f55a9de3a3db243ebf8c0ed1c6e31eda2c985763d3