Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 00:32
Static task
static1
Behavioral task
behavioral1
Sample
c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe
-
Size
1020KB
-
MD5
c9eae75200b39e5f36366ec0b0668cd6
-
SHA1
4f4db5f46c077d85b3f6c2131abaafb02b57c313
-
SHA256
095f447786a87fc7db8cf63d76dba72b5cdbff8cd772d82cad534d85fb196112
-
SHA512
d4db509bd3a7e740e29257269229f65238876fd3fab1c84802fe05fd0ccc9c14b019d6109658a6ef8f846c8e42b041cf67b53d3af71b7cb42842710d86a67131
-
SSDEEP
24576:sPeJ0NahjVno5AdSsVaNVfyt54SyrY7GAnW2wtWFcYGWrj:sPeSavDQQ5yE6ZtWuPM
Malware Config
Extracted
latentbot
1n4pl3style.zapto.org
2n4pl3style.zapto.org
3n4pl3style.zapto.org
4n4pl3style.zapto.org
5n4pl3style.zapto.org
6n4pl3style.zapto.org
7n4pl3style.zapto.org
8n4pl3style.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Private Server Warrock.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Private Server Warrock.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WinSec.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WinSec.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
Private Server Warrock.exeWinSec.exepid Process 716 Private Server Warrock.exe 3848 WinSec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Private Server Warrock.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Sistema Operativo = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Private Server Warrock.exe" Private Server Warrock.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Private Server Warrock.exedescription pid Process procid_target PID 716 set thread context of 3848 716 Private Server Warrock.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exec9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exePrivate Server Warrock.execmd.execmd.exereg.exereg.execmd.exereg.exeWinSec.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Private Server Warrock.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinSec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 2628 reg.exe 5088 reg.exe 2436 reg.exe 4036 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
WinSec.exedescription pid Process Token: 1 3848 WinSec.exe Token: SeCreateTokenPrivilege 3848 WinSec.exe Token: SeAssignPrimaryTokenPrivilege 3848 WinSec.exe Token: SeLockMemoryPrivilege 3848 WinSec.exe Token: SeIncreaseQuotaPrivilege 3848 WinSec.exe Token: SeMachineAccountPrivilege 3848 WinSec.exe Token: SeTcbPrivilege 3848 WinSec.exe Token: SeSecurityPrivilege 3848 WinSec.exe Token: SeTakeOwnershipPrivilege 3848 WinSec.exe Token: SeLoadDriverPrivilege 3848 WinSec.exe Token: SeSystemProfilePrivilege 3848 WinSec.exe Token: SeSystemtimePrivilege 3848 WinSec.exe Token: SeProfSingleProcessPrivilege 3848 WinSec.exe Token: SeIncBasePriorityPrivilege 3848 WinSec.exe Token: SeCreatePagefilePrivilege 3848 WinSec.exe Token: SeCreatePermanentPrivilege 3848 WinSec.exe Token: SeBackupPrivilege 3848 WinSec.exe Token: SeRestorePrivilege 3848 WinSec.exe Token: SeShutdownPrivilege 3848 WinSec.exe Token: SeDebugPrivilege 3848 WinSec.exe Token: SeAuditPrivilege 3848 WinSec.exe Token: SeSystemEnvironmentPrivilege 3848 WinSec.exe Token: SeChangeNotifyPrivilege 3848 WinSec.exe Token: SeRemoteShutdownPrivilege 3848 WinSec.exe Token: SeUndockPrivilege 3848 WinSec.exe Token: SeSyncAgentPrivilege 3848 WinSec.exe Token: SeEnableDelegationPrivilege 3848 WinSec.exe Token: SeManageVolumePrivilege 3848 WinSec.exe Token: SeImpersonatePrivilege 3848 WinSec.exe Token: SeCreateGlobalPrivilege 3848 WinSec.exe Token: 31 3848 WinSec.exe Token: 32 3848 WinSec.exe Token: 33 3848 WinSec.exe Token: 34 3848 WinSec.exe Token: 35 3848 WinSec.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
WinSec.exepid Process 3848 WinSec.exe 3848 WinSec.exe 3848 WinSec.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exePrivate Server Warrock.exeWinSec.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3112 wrote to memory of 716 3112 c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe 89 PID 3112 wrote to memory of 716 3112 c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe 89 PID 3112 wrote to memory of 716 3112 c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe 89 PID 716 wrote to memory of 3848 716 Private Server Warrock.exe 90 PID 716 wrote to memory of 3848 716 Private Server Warrock.exe 90 PID 716 wrote to memory of 3848 716 Private Server Warrock.exe 90 PID 716 wrote to memory of 3848 716 Private Server Warrock.exe 90 PID 716 wrote to memory of 3848 716 Private Server Warrock.exe 90 PID 716 wrote to memory of 3848 716 Private Server Warrock.exe 90 PID 716 wrote to memory of 3848 716 Private Server Warrock.exe 90 PID 716 wrote to memory of 3848 716 Private Server Warrock.exe 90 PID 3848 wrote to memory of 1340 3848 WinSec.exe 91 PID 3848 wrote to memory of 1340 3848 WinSec.exe 91 PID 3848 wrote to memory of 1340 3848 WinSec.exe 91 PID 3848 wrote to memory of 464 3848 WinSec.exe 92 PID 3848 wrote to memory of 464 3848 WinSec.exe 92 PID 3848 wrote to memory of 464 3848 WinSec.exe 92 PID 3848 wrote to memory of 1600 3848 WinSec.exe 93 PID 3848 wrote to memory of 1600 3848 WinSec.exe 93 PID 3848 wrote to memory of 1600 3848 WinSec.exe 93 PID 3848 wrote to memory of 1624 3848 WinSec.exe 94 PID 3848 wrote to memory of 1624 3848 WinSec.exe 94 PID 3848 wrote to memory of 1624 3848 WinSec.exe 94 PID 1340 wrote to memory of 4036 1340 cmd.exe 99 PID 1340 wrote to memory of 4036 1340 cmd.exe 99 PID 1340 wrote to memory of 4036 1340 cmd.exe 99 PID 1624 wrote to memory of 2628 1624 cmd.exe 100 PID 1624 wrote to memory of 2628 1624 cmd.exe 100 PID 1624 wrote to memory of 2628 1624 cmd.exe 100 PID 1600 wrote to memory of 5088 1600 cmd.exe 101 PID 1600 wrote to memory of 5088 1600 cmd.exe 101 PID 1600 wrote to memory of 5088 1600 cmd.exe 101 PID 464 wrote to memory of 2436 464 cmd.exe 102 PID 464 wrote to memory of 2436 464 cmd.exe 102 PID 464 wrote to memory of 2436 464 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c9eae75200b39e5f36366ec0b0668cd6_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Users\Admin\AppData\Local\Temp\Private Server Warrock.exe"C:\Users\Admin\AppData\Local\Temp\Private Server Warrock.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Users\Admin\AppData\Roaming\WinSec.exeC:\Users\Admin\AppData\Roaming\WinSec.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinSec.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinSec.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinSec.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinSec.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2436
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Private Server Warrock.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Private Server Warrock.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Private Server Warrock.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Private Server Warrock.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2628
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
632KB
MD50905f606ce21f82cb0fa88e6c1026230
SHA117313e6e889a522b205ff7422148bd55d9723ae8
SHA256e841db6a9fe628fcf2fb01861ccd0b4942ff9acd51204dd482789c6b275c95b1
SHA51214cfa5bf77639b912883ac50a65e645bc4929c5e5ee50ae869ed76cc331160a9ca1b179d1be292977dca01f55a9de3a3db243ebf8c0ed1c6e31eda2c985763d3
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0