Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 09:00
Static task
static1
Behavioral task
behavioral1
Sample
dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe
-
Size
239KB
-
MD5
dfde0b66c32f9ed92c68e5ab6b897612
-
SHA1
7edd14f1e85150776d4db811713b31cb74445bdc
-
SHA256
d18e0eff8d1684c7a0ba19b9340016c666de9555e635f97fd71b4ed3cb5e9c8a
-
SHA512
c6f69d74c659908d96e4e0a8215950f32f4de17eb01bd1c2b5b5dd5c1ec54d6e610c52d60790ab64f6d078e081567085bde16da159e814d5ea51f400a7af91c3
-
SSDEEP
6144:Yyq8nmgtRgUHBgubUXt1bTSduS1WvHj1Fibh:YyvmgFHTbm1qujvZFib
Malware Config
Extracted
latentbot
1easydung69.zapto.org
2easydung69.zapto.org
3easydung69.zapto.org
4easydung69.zapto.org
5easydung69.zapto.org
6easydung69.zapto.org
7easydung69.zapto.org
8easydung69.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\iexplore.exe = "C:\\Users\\Admin\\AppData\\Roaming\\iexplore.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\csrst.exe = "C:\\Users\\Admin\\AppData\\Roaming\\csrst.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\csrst.exe" iexplore.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{B03B3B74-DCFC-825D-BDC0-DE9CEED1EFE4} iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{B03B3B74-DCFC-825D-BDC0-DE9CEED1EFE4}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\csrst.exe" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{B03B3B74-DCFC-825D-BDC0-DE9CEED1EFE4} iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{B03B3B74-DCFC-825D-BDC0-DE9CEED1EFE4}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\csrst.exe" iexplore.exe -
Executes dropped EXE 1 IoCs
pid Process 2472 iexplore.exe -
resource yara_rule behavioral2/memory/2472-6-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-10-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-13-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-21-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-22-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-23-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-27-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-31-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-34-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-37-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-41-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-44-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-47-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-50-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-54-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-61-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral2/memory/2472-67-0x0000000000400000-0x0000000000476000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\csrst.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\csrst.exe" iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4796 set thread context of 2472 4796 dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2744 reg.exe 1816 reg.exe 2352 reg.exe 2036 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2472 iexplore.exe Token: SeCreateTokenPrivilege 2472 iexplore.exe Token: SeAssignPrimaryTokenPrivilege 2472 iexplore.exe Token: SeLockMemoryPrivilege 2472 iexplore.exe Token: SeIncreaseQuotaPrivilege 2472 iexplore.exe Token: SeMachineAccountPrivilege 2472 iexplore.exe Token: SeTcbPrivilege 2472 iexplore.exe Token: SeSecurityPrivilege 2472 iexplore.exe Token: SeTakeOwnershipPrivilege 2472 iexplore.exe Token: SeLoadDriverPrivilege 2472 iexplore.exe Token: SeSystemProfilePrivilege 2472 iexplore.exe Token: SeSystemtimePrivilege 2472 iexplore.exe Token: SeProfSingleProcessPrivilege 2472 iexplore.exe Token: SeIncBasePriorityPrivilege 2472 iexplore.exe Token: SeCreatePagefilePrivilege 2472 iexplore.exe Token: SeCreatePermanentPrivilege 2472 iexplore.exe Token: SeBackupPrivilege 2472 iexplore.exe Token: SeRestorePrivilege 2472 iexplore.exe Token: SeShutdownPrivilege 2472 iexplore.exe Token: SeDebugPrivilege 2472 iexplore.exe Token: SeAuditPrivilege 2472 iexplore.exe Token: SeSystemEnvironmentPrivilege 2472 iexplore.exe Token: SeChangeNotifyPrivilege 2472 iexplore.exe Token: SeRemoteShutdownPrivilege 2472 iexplore.exe Token: SeUndockPrivilege 2472 iexplore.exe Token: SeSyncAgentPrivilege 2472 iexplore.exe Token: SeEnableDelegationPrivilege 2472 iexplore.exe Token: SeManageVolumePrivilege 2472 iexplore.exe Token: SeImpersonatePrivilege 2472 iexplore.exe Token: SeCreateGlobalPrivilege 2472 iexplore.exe Token: 31 2472 iexplore.exe Token: 32 2472 iexplore.exe Token: 33 2472 iexplore.exe Token: 34 2472 iexplore.exe Token: 35 2472 iexplore.exe Token: SeDebugPrivilege 2472 iexplore.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2472 iexplore.exe 2472 iexplore.exe 2472 iexplore.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4796 wrote to memory of 2472 4796 dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe 85 PID 4796 wrote to memory of 2472 4796 dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe 85 PID 4796 wrote to memory of 2472 4796 dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe 85 PID 4796 wrote to memory of 2472 4796 dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe 85 PID 4796 wrote to memory of 2472 4796 dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe 85 PID 4796 wrote to memory of 2472 4796 dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe 85 PID 4796 wrote to memory of 2472 4796 dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe 85 PID 4796 wrote to memory of 2472 4796 dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe 85 PID 2472 wrote to memory of 4604 2472 iexplore.exe 87 PID 2472 wrote to memory of 4604 2472 iexplore.exe 87 PID 2472 wrote to memory of 4604 2472 iexplore.exe 87 PID 2472 wrote to memory of 3028 2472 iexplore.exe 88 PID 2472 wrote to memory of 3028 2472 iexplore.exe 88 PID 2472 wrote to memory of 3028 2472 iexplore.exe 88 PID 2472 wrote to memory of 1740 2472 iexplore.exe 89 PID 2472 wrote to memory of 1740 2472 iexplore.exe 89 PID 2472 wrote to memory of 1740 2472 iexplore.exe 89 PID 2472 wrote to memory of 3000 2472 iexplore.exe 90 PID 2472 wrote to memory of 3000 2472 iexplore.exe 90 PID 2472 wrote to memory of 3000 2472 iexplore.exe 90 PID 3028 wrote to memory of 2352 3028 cmd.exe 95 PID 3028 wrote to memory of 2352 3028 cmd.exe 95 PID 3028 wrote to memory of 2352 3028 cmd.exe 95 PID 1740 wrote to memory of 1816 1740 cmd.exe 97 PID 1740 wrote to memory of 1816 1740 cmd.exe 97 PID 1740 wrote to memory of 1816 1740 cmd.exe 97 PID 3000 wrote to memory of 2744 3000 cmd.exe 96 PID 3000 wrote to memory of 2744 3000 cmd.exe 96 PID 3000 wrote to memory of 2744 3000 cmd.exe 96 PID 4604 wrote to memory of 2036 4604 cmd.exe 98 PID 4604 wrote to memory of 2036 4604 cmd.exe 98 PID 4604 wrote to memory of 2036 4604 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dfde0b66c32f9ed92c68e5ab6b897612_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Roaming\iexplore.exeC:\Users\Admin\AppData\Roaming\iexplore.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\iexplore.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\iexplore.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\iexplore.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\iexplore.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2352
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1816
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\csrst.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\csrst.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\csrst.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\csrst.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2744
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55b032d6dbc63d830be5ffa5dd679247a
SHA1c3553f08c562034ff156b8c776be714b8af618f6
SHA25630f4f452fc8ef6f5fbb5cdc2b5ca39eac48a634f1c328fa8dfe624616f295ada
SHA512859bc96f0551dd23d0b84165e07e3fa78fa970c347c9925ce243931225074b4ae514f34484090d83250b49e377f63736b12c72db1403321d4da9d7e4d1542d90