Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2024 23:29
Behavioral task
behavioral1
Sample
17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
17f061842ef196c99a83b26e596ba8f9
-
SHA1
26a60203a83cc092f82adf87913faf3a85a41c0e
-
SHA256
759accf1bd2667f280866a701eb77b14425b142554fb1e38886dbad770949996
-
SHA512
1dc5cc588fe529d1af5a89df669df70e05c9dca5318ae289261eb7f5a7841e1278e5b5c516da12ad7d522d5fc5c95057163e9dfb96cf31b8779455d8761c73e9
-
SSDEEP
24576:KGJcEP8yhHvWhGM7gIabihe85rcpLJKnD8/HfKD0gkLIAK69:K6/huUMs7udruNKD6HS4gOl9
Malware Config
Extracted
latentbot
jurizaran0ff.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\scvhost.exe" 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe -
resource yara_rule behavioral2/files/0x0008000000022f51-28.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4588 scvhost.exe 2204 scvhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win_Update = "C:\\Users\\Admin\\Documents\\scvhost.exe" 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 792 set thread context of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 4588 set thread context of 2204 4588 scvhost.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeSecurityPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeSystemtimePrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeBackupPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeRestorePrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeShutdownPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeDebugPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeUndockPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeManageVolumePrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeImpersonatePrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: 33 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: 34 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: 35 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: 36 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2204 scvhost.exe Token: SeSecurityPrivilege 2204 scvhost.exe Token: SeTakeOwnershipPrivilege 2204 scvhost.exe Token: SeLoadDriverPrivilege 2204 scvhost.exe Token: SeSystemProfilePrivilege 2204 scvhost.exe Token: SeSystemtimePrivilege 2204 scvhost.exe Token: SeProfSingleProcessPrivilege 2204 scvhost.exe Token: SeIncBasePriorityPrivilege 2204 scvhost.exe Token: SeCreatePagefilePrivilege 2204 scvhost.exe Token: SeBackupPrivilege 2204 scvhost.exe Token: SeRestorePrivilege 2204 scvhost.exe Token: SeShutdownPrivilege 2204 scvhost.exe Token: SeDebugPrivilege 2204 scvhost.exe Token: SeSystemEnvironmentPrivilege 2204 scvhost.exe Token: SeChangeNotifyPrivilege 2204 scvhost.exe Token: SeRemoteShutdownPrivilege 2204 scvhost.exe Token: SeUndockPrivilege 2204 scvhost.exe Token: SeManageVolumePrivilege 2204 scvhost.exe Token: SeImpersonatePrivilege 2204 scvhost.exe Token: SeCreateGlobalPrivilege 2204 scvhost.exe Token: 33 2204 scvhost.exe Token: 34 2204 scvhost.exe Token: 35 2204 scvhost.exe Token: 36 2204 scvhost.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 4588 scvhost.exe 4588 scvhost.exe 2204 scvhost.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 792 wrote to memory of 3144 792 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 81 PID 3144 wrote to memory of 4588 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 82 PID 3144 wrote to memory of 4588 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 82 PID 3144 wrote to memory of 4588 3144 17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe 82 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83 PID 4588 wrote to memory of 2204 4588 scvhost.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Local\Temp\17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\17f061842ef196c99a83b26e596ba8f9_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\Documents\scvhost.exe"C:\Users\Admin\Documents\scvhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\Documents\scvhost.exe"C:\Users\Admin\Documents\scvhost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2204
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD517f061842ef196c99a83b26e596ba8f9
SHA126a60203a83cc092f82adf87913faf3a85a41c0e
SHA256759accf1bd2667f280866a701eb77b14425b142554fb1e38886dbad770949996
SHA5121dc5cc588fe529d1af5a89df669df70e05c9dca5318ae289261eb7f5a7841e1278e5b5c516da12ad7d522d5fc5c95057163e9dfb96cf31b8779455d8761c73e9