Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 19:05
Behavioral task
behavioral1
Sample
70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe
-
Size
725KB
-
MD5
70654212388bd1b6dbe96f20bed2b9fd
-
SHA1
7a36179f136cb7cab344218060add8cc8442fc70
-
SHA256
e8e913379cc347386ab9d4e79f0c352ca9523e98cfabf7652f87240abc343ce3
-
SHA512
dcb83d8c4911798e727e99d6b2d6df3bbcfce72139db5c7eb831f1d89d1703d9f9a2286feae1ae919da97d3d516f1f4cbea30f21e3c3961bc8e16b9018bdf19b
-
SSDEEP
12288:48UaT9XY2siA0bMG09xD7I3Gg8ecgVvfBoCDBOQQYbVXpuy1r/Gsd:RUKoN0bUxgGa/pfBHDb+y1LG
Malware Config
Extracted
latentbot
hfwhitelight.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 3644 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Audio = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
msdcsc.exedescription pid process target process PID 3644 set thread context of 2220 3644 msdcsc.exe iexplore.exe -
Processes:
resource yara_rule behavioral2/memory/4920-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe upx behavioral2/memory/4920-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3644-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msdcsc.exeiexplore.exe70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exemsdcsc.exeiexplore.exedescription pid process Token: SeIncreaseQuotaPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeSecurityPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeSystemtimePrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeBackupPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeRestorePrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeShutdownPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeDebugPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeUndockPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeManageVolumePrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeImpersonatePrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: 33 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: 34 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: 35 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: 36 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3644 msdcsc.exe Token: SeSecurityPrivilege 3644 msdcsc.exe Token: SeTakeOwnershipPrivilege 3644 msdcsc.exe Token: SeLoadDriverPrivilege 3644 msdcsc.exe Token: SeSystemProfilePrivilege 3644 msdcsc.exe Token: SeSystemtimePrivilege 3644 msdcsc.exe Token: SeProfSingleProcessPrivilege 3644 msdcsc.exe Token: SeIncBasePriorityPrivilege 3644 msdcsc.exe Token: SeCreatePagefilePrivilege 3644 msdcsc.exe Token: SeBackupPrivilege 3644 msdcsc.exe Token: SeRestorePrivilege 3644 msdcsc.exe Token: SeShutdownPrivilege 3644 msdcsc.exe Token: SeDebugPrivilege 3644 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3644 msdcsc.exe Token: SeChangeNotifyPrivilege 3644 msdcsc.exe Token: SeRemoteShutdownPrivilege 3644 msdcsc.exe Token: SeUndockPrivilege 3644 msdcsc.exe Token: SeManageVolumePrivilege 3644 msdcsc.exe Token: SeImpersonatePrivilege 3644 msdcsc.exe Token: SeCreateGlobalPrivilege 3644 msdcsc.exe Token: 33 3644 msdcsc.exe Token: 34 3644 msdcsc.exe Token: 35 3644 msdcsc.exe Token: 36 3644 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2220 iexplore.exe Token: SeSecurityPrivilege 2220 iexplore.exe Token: SeTakeOwnershipPrivilege 2220 iexplore.exe Token: SeLoadDriverPrivilege 2220 iexplore.exe Token: SeSystemProfilePrivilege 2220 iexplore.exe Token: SeSystemtimePrivilege 2220 iexplore.exe Token: SeProfSingleProcessPrivilege 2220 iexplore.exe Token: SeIncBasePriorityPrivilege 2220 iexplore.exe Token: SeCreatePagefilePrivilege 2220 iexplore.exe Token: SeBackupPrivilege 2220 iexplore.exe Token: SeRestorePrivilege 2220 iexplore.exe Token: SeShutdownPrivilege 2220 iexplore.exe Token: SeDebugPrivilege 2220 iexplore.exe Token: SeSystemEnvironmentPrivilege 2220 iexplore.exe Token: SeChangeNotifyPrivilege 2220 iexplore.exe Token: SeRemoteShutdownPrivilege 2220 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid process 2220 iexplore.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exemsdcsc.exedescription pid process target process PID 4920 wrote to memory of 3644 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe msdcsc.exe PID 4920 wrote to memory of 3644 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe msdcsc.exe PID 4920 wrote to memory of 3644 4920 70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe msdcsc.exe PID 3644 wrote to memory of 2220 3644 msdcsc.exe iexplore.exe PID 3644 wrote to memory of 2220 3644 msdcsc.exe iexplore.exe PID 3644 wrote to memory of 2220 3644 msdcsc.exe iexplore.exe PID 3644 wrote to memory of 2220 3644 msdcsc.exe iexplore.exe PID 3644 wrote to memory of 2220 3644 msdcsc.exe iexplore.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\70654212388bd1b6dbe96f20bed2b9fd_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2220
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
725KB
MD570654212388bd1b6dbe96f20bed2b9fd
SHA17a36179f136cb7cab344218060add8cc8442fc70
SHA256e8e913379cc347386ab9d4e79f0c352ca9523e98cfabf7652f87240abc343ce3
SHA512dcb83d8c4911798e727e99d6b2d6df3bbcfce72139db5c7eb831f1d89d1703d9f9a2286feae1ae919da97d3d516f1f4cbea30f21e3c3961bc8e16b9018bdf19b