Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 10:53
Behavioral task
behavioral1
Sample
15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe
Resource
win7-20240611-en
General
-
Target
15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe
-
Size
838KB
-
MD5
15bae297ef8d4db07e327c20aba3f8ea
-
SHA1
c6405960b0add36e255d880dc4fda6c106c13136
-
SHA256
848dbec6a4031b28671092408054bd1a51f4c08d961107f41c42235cbd14eff1
-
SHA512
ea619e23efc776aeb8e6db6c28f408933624a8e0e30ee4f851f12db92634e56629f0aeef4dba6a8f6c67973fa0d2b13e4b12d044ed81febae5dc212b7c970ef0
-
SSDEEP
24576:bUKoN0bUxgGa/pfBHDb+y1HgZaOtgXu+7vv:QK1A6Ca
Malware Config
Extracted
latentbot
rustyslaves.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\svchost.exe" 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2280 SONYVEGASPRO PATCH.EXE 2696 svchost.exe -
Loads dropped DLL 6 IoCs
pid Process 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 2280 SONYVEGASPRO PATCH.EXE 2280 SONYVEGASPRO PATCH.EXE 2280 SONYVEGASPRO PATCH.EXE 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe -
resource yara_rule behavioral1/files/0x0009000000016cdc-5.dat upx behavioral1/memory/2280-10-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/2280-29-0x0000000000400000-0x000000000044F000-memory.dmp upx -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\svchost.exe" 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2696 set thread context of 2756 2696 svchost.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeSecurityPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeSystemtimePrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeBackupPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeRestorePrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeShutdownPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeDebugPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeUndockPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeManageVolumePrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeImpersonatePrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: 33 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: 34 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: 35 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2696 svchost.exe Token: SeSecurityPrivilege 2696 svchost.exe Token: SeTakeOwnershipPrivilege 2696 svchost.exe Token: SeLoadDriverPrivilege 2696 svchost.exe Token: SeSystemProfilePrivilege 2696 svchost.exe Token: SeSystemtimePrivilege 2696 svchost.exe Token: SeProfSingleProcessPrivilege 2696 svchost.exe Token: SeIncBasePriorityPrivilege 2696 svchost.exe Token: SeCreatePagefilePrivilege 2696 svchost.exe Token: SeBackupPrivilege 2696 svchost.exe Token: SeRestorePrivilege 2696 svchost.exe Token: SeShutdownPrivilege 2696 svchost.exe Token: SeDebugPrivilege 2696 svchost.exe Token: SeSystemEnvironmentPrivilege 2696 svchost.exe Token: SeChangeNotifyPrivilege 2696 svchost.exe Token: SeRemoteShutdownPrivilege 2696 svchost.exe Token: SeUndockPrivilege 2696 svchost.exe Token: SeManageVolumePrivilege 2696 svchost.exe Token: SeImpersonatePrivilege 2696 svchost.exe Token: SeCreateGlobalPrivilege 2696 svchost.exe Token: 33 2696 svchost.exe Token: 34 2696 svchost.exe Token: 35 2696 svchost.exe Token: SeIncreaseQuotaPrivilege 2756 iexplore.exe Token: SeSecurityPrivilege 2756 iexplore.exe Token: SeTakeOwnershipPrivilege 2756 iexplore.exe Token: SeLoadDriverPrivilege 2756 iexplore.exe Token: SeSystemProfilePrivilege 2756 iexplore.exe Token: SeSystemtimePrivilege 2756 iexplore.exe Token: SeProfSingleProcessPrivilege 2756 iexplore.exe Token: SeIncBasePriorityPrivilege 2756 iexplore.exe Token: SeCreatePagefilePrivilege 2756 iexplore.exe Token: SeBackupPrivilege 2756 iexplore.exe Token: SeRestorePrivilege 2756 iexplore.exe Token: SeShutdownPrivilege 2756 iexplore.exe Token: SeDebugPrivilege 2756 iexplore.exe Token: SeSystemEnvironmentPrivilege 2756 iexplore.exe Token: SeChangeNotifyPrivilege 2756 iexplore.exe Token: SeRemoteShutdownPrivilege 2756 iexplore.exe Token: SeUndockPrivilege 2756 iexplore.exe Token: SeManageVolumePrivilege 2756 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2756 iexplore.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2280 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2280 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2280 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2280 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2280 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2280 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2280 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 28 PID 2244 wrote to memory of 2696 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 29 PID 2244 wrote to memory of 2696 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 29 PID 2244 wrote to memory of 2696 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 29 PID 2244 wrote to memory of 2696 2244 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 29 PID 2696 wrote to memory of 2756 2696 svchost.exe 30 PID 2696 wrote to memory of 2756 2696 svchost.exe 30 PID 2696 wrote to memory of 2756 2696 svchost.exe 30 PID 2696 wrote to memory of 2756 2696 svchost.exe 30 PID 2696 wrote to memory of 2756 2696 svchost.exe 30 PID 2696 wrote to memory of 2756 2696 svchost.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\SONYVEGASPRO PATCH.EXE"C:\Users\Admin\AppData\Local\Temp\SONYVEGASPRO PATCH.EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2280
-
-
C:\Users\Admin\AppData\Roaming\MSDCSC\svchost.exe"C:\Users\Admin\AppData\Roaming\MSDCSC\svchost.exe"2⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Windows security bypass
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
838KB
MD515bae297ef8d4db07e327c20aba3f8ea
SHA1c6405960b0add36e255d880dc4fda6c106c13136
SHA256848dbec6a4031b28671092408054bd1a51f4c08d961107f41c42235cbd14eff1
SHA512ea619e23efc776aeb8e6db6c28f408933624a8e0e30ee4f851f12db92634e56629f0aeef4dba6a8f6c67973fa0d2b13e4b12d044ed81febae5dc212b7c970ef0
-
Filesize
94KB
MD5fc9fc6fe89061acc405df329c2192895
SHA119b50cc85df3a5a938ce08b9fe0d1f8ce06444b2
SHA256ddd1035a2b3a3be0fe0b6b97b99a0ce2e33733ec031fcfded81b10ef88564fe3
SHA512615eb4ca54a85a2d807e034f1f47e8e2e3461d9dae9f2fed1bd8da651ca70d075dcffe0d9f6940c34544aabc045a853bda7ec4d7c903d0462cddf528b7080d54