Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 10:10
Static task
static1
Behavioral task
behavioral1
Sample
de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exe
-
Size
553KB
-
MD5
de2f31f3883c0e84e6c4e1c2aebde801
-
SHA1
676d34caa52a4dec4829d724c4a1ccd889f91ff3
-
SHA256
c0def001b11e3cb4334ab13f6d2ada8a259cbc8fb4932324e2aea9a839aa9c29
-
SHA512
932d7baf385698ae48cdca85291392f4e7a8bc4bbfb6f53eed504fa6292b5ae79d90e61f08cc1b37c2dd75233bb4ba03fa373a90b08c7d29ef42dc598f831d48
-
SSDEEP
12288:QPxe0gF2s4XmJOHwUqKSCEL/+NV1oYsjogyAWRdTTBnSB6:AY0gUiAQCdEToOY3gtWRdH0B
Malware Config
Extracted
latentbot
dcomete70353.zapto.org
1dcomete70353.zapto.org
2dcomete70353.zapto.org
3dcomete70353.zapto.org
4dcomete70353.zapto.org
5dcomete70353.zapto.org
6dcomete70353.zapto.org
7dcomete70353.zapto.org
8dcomete70353.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\KSF20FP27A.exe = "C:\\Users\\Admin\\AppData\\Roaming\\KSF20FP27A.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\AppLaunch.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
explorer.exemsdtcstp.exede2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation msdtcstp.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 3012 explorer.exe -
Executes dropped EXE 3 IoCs
Processes:
explorer.exemsdtcstp.exeRasMigPlugin.exepid Process 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
msdtcstp.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\msdtcstp.exe" msdtcstp.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
explorer.exedescription pid Process procid_target PID 3012 set thread context of 2772 3012 explorer.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exereg.exereg.exede2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exemsdtcstp.exeAppLaunch.exereg.exereg.exeRasMigPlugin.exeexplorer.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdtcstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RasMigPlugin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 3352 reg.exe 3648 reg.exe 3564 reg.exe 3968 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exemsdtcstp.exeRasMigPlugin.exepid Process 3012 explorer.exe 1928 msdtcstp.exe 3012 explorer.exe 3012 explorer.exe 3012 explorer.exe 4044 RasMigPlugin.exe 1928 msdtcstp.exe 3012 explorer.exe 4044 RasMigPlugin.exe 1928 msdtcstp.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 4044 RasMigPlugin.exe 1928 msdtcstp.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 4044 RasMigPlugin.exe 1928 msdtcstp.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 4044 RasMigPlugin.exe 1928 msdtcstp.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 4044 RasMigPlugin.exe 1928 msdtcstp.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 4044 RasMigPlugin.exe 1928 msdtcstp.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 1928 msdtcstp.exe 4044 RasMigPlugin.exe 3012 explorer.exe 4044 RasMigPlugin.exe 1928 msdtcstp.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exeexplorer.exeAppLaunch.exemsdtcstp.exeRasMigPlugin.exedescription pid Process Token: SeDebugPrivilege 1436 de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exe Token: SeDebugPrivilege 3012 explorer.exe Token: 1 2772 AppLaunch.exe Token: SeCreateTokenPrivilege 2772 AppLaunch.exe Token: SeAssignPrimaryTokenPrivilege 2772 AppLaunch.exe Token: SeLockMemoryPrivilege 2772 AppLaunch.exe Token: SeIncreaseQuotaPrivilege 2772 AppLaunch.exe Token: SeMachineAccountPrivilege 2772 AppLaunch.exe Token: SeTcbPrivilege 2772 AppLaunch.exe Token: SeSecurityPrivilege 2772 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2772 AppLaunch.exe Token: SeLoadDriverPrivilege 2772 AppLaunch.exe Token: SeSystemProfilePrivilege 2772 AppLaunch.exe Token: SeSystemtimePrivilege 2772 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2772 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2772 AppLaunch.exe Token: SeCreatePagefilePrivilege 2772 AppLaunch.exe Token: SeCreatePermanentPrivilege 2772 AppLaunch.exe Token: SeBackupPrivilege 2772 AppLaunch.exe Token: SeRestorePrivilege 2772 AppLaunch.exe Token: SeShutdownPrivilege 2772 AppLaunch.exe Token: SeDebugPrivilege 2772 AppLaunch.exe Token: SeAuditPrivilege 2772 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2772 AppLaunch.exe Token: SeChangeNotifyPrivilege 2772 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2772 AppLaunch.exe Token: SeUndockPrivilege 2772 AppLaunch.exe Token: SeSyncAgentPrivilege 2772 AppLaunch.exe Token: SeEnableDelegationPrivilege 2772 AppLaunch.exe Token: SeManageVolumePrivilege 2772 AppLaunch.exe Token: SeImpersonatePrivilege 2772 AppLaunch.exe Token: SeCreateGlobalPrivilege 2772 AppLaunch.exe Token: 31 2772 AppLaunch.exe Token: 32 2772 AppLaunch.exe Token: 33 2772 AppLaunch.exe Token: 34 2772 AppLaunch.exe Token: 35 2772 AppLaunch.exe Token: SeDebugPrivilege 1928 msdtcstp.exe Token: SeDebugPrivilege 4044 RasMigPlugin.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
AppLaunch.exepid Process 2772 AppLaunch.exe 2772 AppLaunch.exe 2772 AppLaunch.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exeexplorer.exeAppLaunch.execmd.execmd.execmd.execmd.exemsdtcstp.exedescription pid Process procid_target PID 1436 wrote to memory of 3012 1436 de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exe 86 PID 1436 wrote to memory of 3012 1436 de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exe 86 PID 1436 wrote to memory of 3012 1436 de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exe 86 PID 3012 wrote to memory of 2772 3012 explorer.exe 88 PID 3012 wrote to memory of 2772 3012 explorer.exe 88 PID 3012 wrote to memory of 2772 3012 explorer.exe 88 PID 3012 wrote to memory of 2772 3012 explorer.exe 88 PID 3012 wrote to memory of 2772 3012 explorer.exe 88 PID 3012 wrote to memory of 2772 3012 explorer.exe 88 PID 3012 wrote to memory of 2772 3012 explorer.exe 88 PID 3012 wrote to memory of 2772 3012 explorer.exe 88 PID 2772 wrote to memory of 2112 2772 AppLaunch.exe 89 PID 2772 wrote to memory of 2112 2772 AppLaunch.exe 89 PID 2772 wrote to memory of 2112 2772 AppLaunch.exe 89 PID 2772 wrote to memory of 4140 2772 AppLaunch.exe 90 PID 2772 wrote to memory of 4140 2772 AppLaunch.exe 90 PID 2772 wrote to memory of 4140 2772 AppLaunch.exe 90 PID 2772 wrote to memory of 3268 2772 AppLaunch.exe 91 PID 2772 wrote to memory of 3268 2772 AppLaunch.exe 91 PID 2772 wrote to memory of 3268 2772 AppLaunch.exe 91 PID 2772 wrote to memory of 1316 2772 AppLaunch.exe 92 PID 2772 wrote to memory of 1316 2772 AppLaunch.exe 92 PID 2772 wrote to memory of 1316 2772 AppLaunch.exe 92 PID 4140 wrote to memory of 3648 4140 cmd.exe 97 PID 4140 wrote to memory of 3648 4140 cmd.exe 97 PID 4140 wrote to memory of 3648 4140 cmd.exe 97 PID 2112 wrote to memory of 3352 2112 cmd.exe 98 PID 2112 wrote to memory of 3352 2112 cmd.exe 98 PID 2112 wrote to memory of 3352 2112 cmd.exe 98 PID 1316 wrote to memory of 3564 1316 cmd.exe 99 PID 1316 wrote to memory of 3564 1316 cmd.exe 99 PID 1316 wrote to memory of 3564 1316 cmd.exe 99 PID 3268 wrote to memory of 3968 3268 cmd.exe 100 PID 3268 wrote to memory of 3968 3268 cmd.exe 100 PID 3268 wrote to memory of 3968 3268 cmd.exe 100 PID 3012 wrote to memory of 1928 3012 explorer.exe 101 PID 3012 wrote to memory of 1928 3012 explorer.exe 101 PID 3012 wrote to memory of 1928 3012 explorer.exe 101 PID 1928 wrote to memory of 4044 1928 msdtcstp.exe 102 PID 1928 wrote to memory of 4044 1928 msdtcstp.exe 102 PID 1928 wrote to memory of 4044 1928 msdtcstp.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de2f31f3883c0e84e6c4e1c2aebde801_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3352
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\KSF20FP27A.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\KSF20FP27A.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\KSF20FP27A.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\KSF20FP27A.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3564
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msdtcstp.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msdtcstp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\RasMigPlugin.exe"C:\Users\Admin\AppData\Local\Temp\RasMigPlugin.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD501a5b311064b9e2e48bc0b49b8c88977
SHA150487233b0944796416c5432babae97b750b2657
SHA256d7537cfdb6e0e7d4d6f436ac3e41841f1f89aafe8fc4325ad6bfe53eee1e8fca
SHA512a1d6e51233b207a8ffce77cb70be06dd9cc19c84e941bee9ac579242a201074b4b34475e52a1809944233316e96f43dd8ee0158219b7da9a65ecec0b87a4ca04
-
Filesize
553KB
MD5de2f31f3883c0e84e6c4e1c2aebde801
SHA1676d34caa52a4dec4829d724c4a1ccd889f91ff3
SHA256c0def001b11e3cb4334ab13f6d2ada8a259cbc8fb4932324e2aea9a839aa9c29
SHA512932d7baf385698ae48cdca85291392f4e7a8bc4bbfb6f53eed504fa6292b5ae79d90e61f08cc1b37c2dd75233bb4ba03fa373a90b08c7d29ef42dc598f831d48
-
Filesize
7KB
MD57a6db8f658cf4af57e888b960f551ab2
SHA18199269b5f7e8b96c4ee726780de5f231ac84c22
SHA256ef80684c44164f0dfd4b2cf584755b830d9334747ce4efd763a392e6fae536d3
SHA512721cc47f53ce454cd95e08c84fac9fbc1301c35eca7f280f443698afa823f543aef37de3fddd125224de784ee59c2b1ee2dba3ec0c200fb38d20240def260521