Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-06-2024 11:10
Static task
static1
Behavioral task
behavioral1
Sample
19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe
-
Size
692KB
-
MD5
19e625fa44c4036e589ccfccf5402ee7
-
SHA1
335bd21b3b0ee82df371ead3ec7935c55fe395c0
-
SHA256
44c8c595d1f177a4ecb24cf3f87ea1268d412e090a94ccfa8bae7f481782f582
-
SHA512
4d30863bea7c66d05ec85103d55d3f183f414e7e863eb2ee535cdd3198b067bc66301776697747d66edc485c2946c634df65754ae1f96e3d7b362454c1bd57cc
-
SSDEEP
12288:eo2VOCmcf8y/uEtW2ofMca8OXfPM0KUs7wcNI9vk3gnmN3cYt8dL:d12ofMcQfPMXU+wVGbNsY
Malware Config
Extracted
latentbot
2juliagaetz.zapto.org
3juliagaetz.zapto.org
4juliagaetz.zapto.org
5juliagaetz.zapto.org
6juliagaetz.zapto.org
7juliagaetz.zapto.org
8juliagaetz.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\4K3WKGO950.exe = "C:\\Users\\Admin\\AppData\\Roaming\\4K3WKGO950.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1456 set thread context of 5016 1456 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 81 PID 5016 set thread context of 3024 5016 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 82 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1228 reg.exe 1160 reg.exe 3084 reg.exe 4588 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeLockMemoryPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeMachineAccountPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeTcbPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeSecurityPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeSystemtimePrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeBackupPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeRestorePrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeShutdownPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeDebugPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeAuditPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeUndockPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeSyncAgentPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeManageVolumePrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeImpersonatePrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: 31 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: 32 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: 33 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: 34 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: 35 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe Token: SeDebugPrivilege 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1456 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 5016 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1456 wrote to memory of 5016 1456 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 81 PID 1456 wrote to memory of 5016 1456 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 81 PID 1456 wrote to memory of 5016 1456 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 81 PID 1456 wrote to memory of 5016 1456 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 81 PID 1456 wrote to memory of 5016 1456 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 81 PID 1456 wrote to memory of 5016 1456 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 81 PID 1456 wrote to memory of 5016 1456 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 81 PID 1456 wrote to memory of 5016 1456 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 81 PID 5016 wrote to memory of 3024 5016 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 82 PID 5016 wrote to memory of 3024 5016 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 82 PID 5016 wrote to memory of 3024 5016 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 82 PID 5016 wrote to memory of 3024 5016 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 82 PID 5016 wrote to memory of 3024 5016 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 82 PID 5016 wrote to memory of 3024 5016 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 82 PID 5016 wrote to memory of 3024 5016 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 82 PID 5016 wrote to memory of 3024 5016 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 82 PID 3024 wrote to memory of 4824 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 83 PID 3024 wrote to memory of 4824 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 83 PID 3024 wrote to memory of 4824 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 83 PID 3024 wrote to memory of 1400 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 84 PID 3024 wrote to memory of 1400 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 84 PID 3024 wrote to memory of 1400 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 84 PID 3024 wrote to memory of 1504 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 85 PID 3024 wrote to memory of 1504 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 85 PID 3024 wrote to memory of 1504 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 85 PID 3024 wrote to memory of 1176 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 86 PID 3024 wrote to memory of 1176 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 86 PID 3024 wrote to memory of 1176 3024 19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe 86 PID 1400 wrote to memory of 4588 1400 cmd.exe 91 PID 1400 wrote to memory of 4588 1400 cmd.exe 91 PID 1400 wrote to memory of 4588 1400 cmd.exe 91 PID 1176 wrote to memory of 1228 1176 cmd.exe 93 PID 1176 wrote to memory of 1228 1176 cmd.exe 93 PID 1176 wrote to memory of 1228 1176 cmd.exe 93 PID 4824 wrote to memory of 1160 4824 cmd.exe 92 PID 4824 wrote to memory of 1160 4824 cmd.exe 92 PID 4824 wrote to memory of 1160 4824 cmd.exe 92 PID 1504 wrote to memory of 3084 1504 cmd.exe 94 PID 1504 wrote to memory of 3084 1504 cmd.exe 94 PID 1504 wrote to memory of 3084 1504 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1160
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\19e625fa44c4036e589ccfccf5402ee7_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:3084
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\4K3WKGO950.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\4K3WKGO950.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\4K3WKGO950.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\4K3WKGO950.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1228
-
-
-
-