Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2024 10:53
Behavioral task
behavioral1
Sample
15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe
Resource
win7-20240611-en
General
-
Target
15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe
-
Size
838KB
-
MD5
15bae297ef8d4db07e327c20aba3f8ea
-
SHA1
c6405960b0add36e255d880dc4fda6c106c13136
-
SHA256
848dbec6a4031b28671092408054bd1a51f4c08d961107f41c42235cbd14eff1
-
SHA512
ea619e23efc776aeb8e6db6c28f408933624a8e0e30ee4f851f12db92634e56629f0aeef4dba6a8f6c67973fa0d2b13e4b12d044ed81febae5dc212b7c970ef0
-
SSDEEP
24576:bUKoN0bUxgGa/pfBHDb+y1HgZaOtgXu+7vv:QK1A6Ca
Malware Config
Extracted
latentbot
rustyslaves.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\svchost.exe" 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3176 SONYVEGASPRO PATCH.EXE 2260 svchost.exe -
resource yara_rule behavioral2/files/0x00070000000235a7-7.dat upx behavioral2/memory/3176-11-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral2/memory/3176-72-0x0000000000400000-0x000000000044F000-memory.dmp upx -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\svchost.exe" 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeSecurityPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeSystemtimePrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeBackupPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeRestorePrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeShutdownPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeDebugPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeUndockPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeManageVolumePrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeImpersonatePrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: 33 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: 34 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: 35 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: 36 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2260 svchost.exe Token: SeSecurityPrivilege 2260 svchost.exe Token: SeTakeOwnershipPrivilege 2260 svchost.exe Token: SeLoadDriverPrivilege 2260 svchost.exe Token: SeSystemProfilePrivilege 2260 svchost.exe Token: SeSystemtimePrivilege 2260 svchost.exe Token: SeProfSingleProcessPrivilege 2260 svchost.exe Token: SeIncBasePriorityPrivilege 2260 svchost.exe Token: SeCreatePagefilePrivilege 2260 svchost.exe Token: SeBackupPrivilege 2260 svchost.exe Token: SeRestorePrivilege 2260 svchost.exe Token: SeShutdownPrivilege 2260 svchost.exe Token: SeDebugPrivilege 2260 svchost.exe Token: SeSystemEnvironmentPrivilege 2260 svchost.exe Token: SeChangeNotifyPrivilege 2260 svchost.exe Token: SeRemoteShutdownPrivilege 2260 svchost.exe Token: SeUndockPrivilege 2260 svchost.exe Token: SeManageVolumePrivilege 2260 svchost.exe Token: SeImpersonatePrivilege 2260 svchost.exe Token: SeCreateGlobalPrivilege 2260 svchost.exe Token: 33 2260 svchost.exe Token: 34 2260 svchost.exe Token: 35 2260 svchost.exe Token: 36 2260 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2260 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3148 wrote to memory of 3176 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 90 PID 3148 wrote to memory of 3176 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 90 PID 3148 wrote to memory of 3176 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 90 PID 3148 wrote to memory of 2260 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 92 PID 3148 wrote to memory of 2260 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 92 PID 3148 wrote to memory of 2260 3148 15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe 92 PID 2260 wrote to memory of 4888 2260 svchost.exe 94 PID 2260 wrote to memory of 4888 2260 svchost.exe 94 PID 2260 wrote to memory of 4888 2260 svchost.exe 94 PID 2260 wrote to memory of 4516 2260 svchost.exe 95 PID 2260 wrote to memory of 4516 2260 svchost.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Users\Admin\AppData\Local\Temp\SONYVEGASPRO PATCH.EXE"C:\Users\Admin\AppData\Local\Temp\SONYVEGASPRO PATCH.EXE"2⤵
- Executes dropped EXE
PID:3176
-
-
C:\Users\Admin\AppData\Roaming\MSDCSC\svchost.exe"C:\Users\Admin\AppData\Roaming\MSDCSC\svchost.exe"2⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:4888
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:4516
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4088,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=4284 /prefetch:81⤵PID:3664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD5fc9fc6fe89061acc405df329c2192895
SHA119b50cc85df3a5a938ce08b9fe0d1f8ce06444b2
SHA256ddd1035a2b3a3be0fe0b6b97b99a0ce2e33733ec031fcfded81b10ef88564fe3
SHA512615eb4ca54a85a2d807e034f1f47e8e2e3461d9dae9f2fed1bd8da651ca70d075dcffe0d9f6940c34544aabc045a853bda7ec4d7c903d0462cddf528b7080d54
-
Filesize
838KB
MD515bae297ef8d4db07e327c20aba3f8ea
SHA1c6405960b0add36e255d880dc4fda6c106c13136
SHA256848dbec6a4031b28671092408054bd1a51f4c08d961107f41c42235cbd14eff1
SHA512ea619e23efc776aeb8e6db6c28f408933624a8e0e30ee4f851f12db92634e56629f0aeef4dba6a8f6c67973fa0d2b13e4b12d044ed81febae5dc212b7c970ef0