Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
28-06-2024 10:17
Static task
static1
Behavioral task
behavioral1
Sample
19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe
-
Size
600KB
-
MD5
19c2fbbcdcec7854a366e46d82162c51
-
SHA1
79e00cec8f02d8970e1427fbc1b46d989e5d578e
-
SHA256
f31c503ee699ea21773589bcf432714f724613374a61e16e4cc8bbbf5596d5af
-
SHA512
879ce4d25315e8252b1633bf417d21ccbe2d601bcf6e8579e7f4d57febbfeb39225f335a8594a9347d5472835ee9651be22ea0ceb0ae4f06c5f1acc1e0b471a5
-
SSDEEP
12288:UFIQctGozEaVwSo+A4XSuS9ASxv9dtb3H4q6fB8O27N14IsAd3O0:UFIQc8+ENfuSZvxvBr4Jf2OadsW3O
Malware Config
Extracted
latentbot
spongebob23.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\services.exe = "C:\\Users\\Admin\\AppData\\Roaming\\services.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\Run\Audio Device = "C:\\Users\\Admin\\AppData\\Roaming\\Gq27LuqSsOfa.exe" 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Graphic Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Gq27LuqSsOfa.exe" 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2188 set thread context of 1688 2188 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 28 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2088 reg.exe 2736 reg.exe 2708 reg.exe 2704 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeLockMemoryPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeMachineAccountPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeTcbPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeSecurityPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeSystemtimePrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeBackupPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeRestorePrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeShutdownPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeDebugPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeAuditPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeUndockPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeSyncAgentPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeManageVolumePrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeImpersonatePrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: 31 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: 32 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: 33 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: 34 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe Token: 35 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2188 wrote to memory of 1688 2188 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 28 PID 2188 wrote to memory of 1688 2188 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 28 PID 2188 wrote to memory of 1688 2188 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 28 PID 2188 wrote to memory of 1688 2188 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 28 PID 2188 wrote to memory of 1688 2188 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 28 PID 2188 wrote to memory of 1688 2188 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 28 PID 2188 wrote to memory of 1688 2188 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 28 PID 2188 wrote to memory of 1688 2188 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 28 PID 1688 wrote to memory of 2648 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 29 PID 1688 wrote to memory of 2648 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 29 PID 1688 wrote to memory of 2648 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 29 PID 1688 wrote to memory of 2648 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 29 PID 1688 wrote to memory of 2688 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2688 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2688 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2688 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 30 PID 1688 wrote to memory of 2700 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 31 PID 1688 wrote to memory of 2700 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 31 PID 1688 wrote to memory of 2700 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 31 PID 1688 wrote to memory of 2700 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 31 PID 1688 wrote to memory of 2712 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 32 PID 1688 wrote to memory of 2712 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 32 PID 1688 wrote to memory of 2712 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 32 PID 1688 wrote to memory of 2712 1688 19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe 32 PID 2712 wrote to memory of 2704 2712 cmd.exe 37 PID 2712 wrote to memory of 2704 2712 cmd.exe 37 PID 2712 wrote to memory of 2704 2712 cmd.exe 37 PID 2712 wrote to memory of 2704 2712 cmd.exe 37 PID 2688 wrote to memory of 2736 2688 cmd.exe 38 PID 2688 wrote to memory of 2736 2688 cmd.exe 38 PID 2688 wrote to memory of 2736 2688 cmd.exe 38 PID 2688 wrote to memory of 2736 2688 cmd.exe 38 PID 2648 wrote to memory of 2088 2648 cmd.exe 39 PID 2648 wrote to memory of 2088 2648 cmd.exe 39 PID 2648 wrote to memory of 2088 2648 cmd.exe 39 PID 2648 wrote to memory of 2088 2648 cmd.exe 39 PID 2700 wrote to memory of 2708 2700 cmd.exe 40 PID 2700 wrote to memory of 2708 2700 cmd.exe 40 PID 2700 wrote to memory of 2708 2700 cmd.exe 40 PID 2700 wrote to memory of 2708 2700 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2736
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\services.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\services.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\services.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\services.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2704
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1