Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-07-2024 04:09
Static task
static1
Behavioral task
behavioral1
Sample
1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
1df3e22f5fc25ab21e3fb89684818d46
-
SHA1
d72729754bd91f0f1d0b039583c28f7d03839523
-
SHA256
8f4d46ef3df58b4b056302f5128dea4406c5ec321ca0aef51b61240cada41126
-
SHA512
61fbdecae71346359aaac42f50323be0180459c8b573376b2e1fe1af7a82dc023f970d18f14db1ba950a5a4c898ef66a1bf27380534d08bdf334d83a071ba8ca
-
SSDEEP
24576:Xj+kb1dw1UFbU8u6gM+7gG1xM5hCN4vph0RMj+kb1dw1UFbU8u6gM+7gG1xM5hC9:zHb1c6X+d/4308Hb1c6X+d/430B
Malware Config
Extracted
latentbot
nyandcompany.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\ctfmon.exe = "C:\\Users\\Admin\\AppData\\Roaming\\ctfmon.exe:*:Enabled:Windows Messanger" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WindowsDef.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsDef.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3468 ctfmon.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4188 set thread context of 3468 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3752 ipconfig.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2084 reg.exe 2812 reg.exe 3756 reg.exe 4068 reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe Token: 1 3468 ctfmon.exe Token: SeCreateTokenPrivilege 3468 ctfmon.exe Token: SeAssignPrimaryTokenPrivilege 3468 ctfmon.exe Token: SeLockMemoryPrivilege 3468 ctfmon.exe Token: SeIncreaseQuotaPrivilege 3468 ctfmon.exe Token: SeMachineAccountPrivilege 3468 ctfmon.exe Token: SeTcbPrivilege 3468 ctfmon.exe Token: SeSecurityPrivilege 3468 ctfmon.exe Token: SeTakeOwnershipPrivilege 3468 ctfmon.exe Token: SeLoadDriverPrivilege 3468 ctfmon.exe Token: SeSystemProfilePrivilege 3468 ctfmon.exe Token: SeSystemtimePrivilege 3468 ctfmon.exe Token: SeProfSingleProcessPrivilege 3468 ctfmon.exe Token: SeIncBasePriorityPrivilege 3468 ctfmon.exe Token: SeCreatePagefilePrivilege 3468 ctfmon.exe Token: SeCreatePermanentPrivilege 3468 ctfmon.exe Token: SeBackupPrivilege 3468 ctfmon.exe Token: SeRestorePrivilege 3468 ctfmon.exe Token: SeShutdownPrivilege 3468 ctfmon.exe Token: SeDebugPrivilege 3468 ctfmon.exe Token: SeAuditPrivilege 3468 ctfmon.exe Token: SeSystemEnvironmentPrivilege 3468 ctfmon.exe Token: SeChangeNotifyPrivilege 3468 ctfmon.exe Token: SeRemoteShutdownPrivilege 3468 ctfmon.exe Token: SeUndockPrivilege 3468 ctfmon.exe Token: SeSyncAgentPrivilege 3468 ctfmon.exe Token: SeEnableDelegationPrivilege 3468 ctfmon.exe Token: SeManageVolumePrivilege 3468 ctfmon.exe Token: SeImpersonatePrivilege 3468 ctfmon.exe Token: SeCreateGlobalPrivilege 3468 ctfmon.exe Token: 31 3468 ctfmon.exe Token: 32 3468 ctfmon.exe Token: 33 3468 ctfmon.exe Token: 34 3468 ctfmon.exe Token: 35 3468 ctfmon.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3468 ctfmon.exe 3468 ctfmon.exe 3468 ctfmon.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 4188 wrote to memory of 1652 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 91 PID 4188 wrote to memory of 1652 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 91 PID 4188 wrote to memory of 1652 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 91 PID 1652 wrote to memory of 1364 1652 csc.exe 93 PID 1652 wrote to memory of 1364 1652 csc.exe 93 PID 1652 wrote to memory of 1364 1652 csc.exe 93 PID 4188 wrote to memory of 3468 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 94 PID 4188 wrote to memory of 3468 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 94 PID 4188 wrote to memory of 3468 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 94 PID 4188 wrote to memory of 3468 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 94 PID 4188 wrote to memory of 3468 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 94 PID 4188 wrote to memory of 3468 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 94 PID 4188 wrote to memory of 3468 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 94 PID 4188 wrote to memory of 3468 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 94 PID 3468 wrote to memory of 3648 3468 ctfmon.exe 95 PID 3468 wrote to memory of 3648 3468 ctfmon.exe 95 PID 3468 wrote to memory of 3648 3468 ctfmon.exe 95 PID 3468 wrote to memory of 3360 3468 ctfmon.exe 96 PID 3468 wrote to memory of 3360 3468 ctfmon.exe 96 PID 3468 wrote to memory of 3360 3468 ctfmon.exe 96 PID 3468 wrote to memory of 2428 3468 ctfmon.exe 97 PID 3468 wrote to memory of 2428 3468 ctfmon.exe 97 PID 3468 wrote to memory of 2428 3468 ctfmon.exe 97 PID 3468 wrote to memory of 3688 3468 ctfmon.exe 98 PID 3468 wrote to memory of 3688 3468 ctfmon.exe 98 PID 3468 wrote to memory of 3688 3468 ctfmon.exe 98 PID 3360 wrote to memory of 2084 3360 cmd.exe 103 PID 3360 wrote to memory of 2084 3360 cmd.exe 103 PID 3360 wrote to memory of 2084 3360 cmd.exe 103 PID 3688 wrote to memory of 2812 3688 cmd.exe 104 PID 3688 wrote to memory of 2812 3688 cmd.exe 104 PID 3688 wrote to memory of 2812 3688 cmd.exe 104 PID 3648 wrote to memory of 3756 3648 cmd.exe 105 PID 3648 wrote to memory of 3756 3648 cmd.exe 105 PID 3648 wrote to memory of 3756 3648 cmd.exe 105 PID 2428 wrote to memory of 4068 2428 cmd.exe 106 PID 2428 wrote to memory of 4068 2428 cmd.exe 106 PID 2428 wrote to memory of 4068 2428 cmd.exe 106 PID 4188 wrote to memory of 2944 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 107 PID 4188 wrote to memory of 2944 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 107 PID 4188 wrote to memory of 2944 4188 1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe 107 PID 2944 wrote to memory of 3752 2944 cmd.exe 109 PID 2944 wrote to memory of 3752 2944 cmd.exe 109 PID 2944 wrote to memory of 3752 2944 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1df3e22f5fc25ab21e3fb89684818d46_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rgoqahdm.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1346.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC1345.tmp"3⤵PID:1364
-
-
-
C:\Users\Admin\AppData\Roaming\ctfmon.exeC:\Users\Admin\AppData\Roaming\ctfmon.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:3756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\ctfmon.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\ctfmon.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\ctfmon.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\ctfmon.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2084
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:4068
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WindowsDef.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WindowsDef.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WindowsDef.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WindowsDef.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:2812
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DNS.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdnsipconfig/releaseipconfig/renew3⤵
- Gathers network information
PID:3752
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4584 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:81⤵PID:2188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47B
MD54b403bd7ff6fe021fcf3ecdd2c029f87
SHA1890642fc02dbfffd5d3aef0ec652fa636a48c3ee
SHA256267c9197388ab6b34c7516e728a3529df2b7aab5029588ffb47540bbe651f654
SHA5123bdef29cfeab451d45182420bd179f9450a0da5c842992260a420728e212635f90cc1f394687c8ac852ccd8caf529e9bdb4aff24e2d07f6705594931b3ef5e6d
-
Filesize
1KB
MD540e702bf071b8acf21bdc9b7c6013d4b
SHA1279afaf61f23cd821c77fe167b1ea1913f348a75
SHA256b2c4cb910bfd26ec8a0c8ca212a59aa6d61d5b3019376ce1fab120351501404b
SHA512d6fc78084536c80095151e95fb620c84f44d808f233136ad52f471eef809c61f5b5f6c45be7ace05875b8c13b6717cabdab76612389eb3f2eab208aa55cde967
-
Filesize
5KB
MD5f93921628ab6745dcce5d6229e466d84
SHA17f4eb550b00c089f39e96598c0a85fee429ef58d
SHA256bab1c3635793fb9e3af2c13365ec347a0dbbd78cea8a723e5d4161f5cc9b0105
SHA512b65768873afb4536b37014cebd9bc297ebe6029743ab5d48d0946fab37b88c8cbc6dbfd1446d835ce7ab5c0561bb4b44077150c33cf3921e477ec7edbc3a6ebe
-
Filesize
420KB
MD513f3b14913321c0c5aa5187048713e16
SHA14627a45190f5799e0f58662592ead8c98159c4ac
SHA25628fffccd6c5afef751399139e50f767d1253c4c95dcaa8f8dd355fbbdc04c9cd
SHA51237c29eb996e4e1b15e456c17cbd539a3635e931f25091bb183e7aec8086364a61206f595f7da90e74d1cb16147a0c6f3cf010c7d56db41ca63c2b268db3c2772
-
Filesize
652B
MD53c5a02822dc0afec24a4129c0472a489
SHA1a6288a2235637a13e016c7638dd6e0e063ecc000
SHA2563788f2ed9ab426fb012c087ea6d38a2d05b227ea40b55926c45ec2ac4e4e4e0e
SHA512a342e838c13a05b24eb06b5e2cc87c3debedb517c9be9759c914b116cf887b159ce36ae934e93cf7f7a42dbf59bcd9b576f0077ed58a6c82f2ca4a07db2e9d5c
-
Filesize
4KB
MD52216d197bc442e875016eba15c07a937
SHA137528e21ea3271b85d276c6bd003e6c60c81545d
SHA2562e9e3da7bfa1334706550bb4d6269bf3e64cbbc09fa349af52eb22f32aebb4af
SHA5127d7bdc3bf83ac0a29e917ead899dcaa1b47ee2660f405fe4883ca2a2546f7924265e1d75a2ea02c0e34fac4d2bb82bbaaa88d06c240afad4e9fd49337cd04d3f
-
Filesize
206B
MD554efcf069db938b3fb295d5ac0c2da90
SHA14b5d9b0a9a78dab9cc698c3f867c3a0386ab419e
SHA25657f1b2ea277af166a173fe7e93a831887187e9f7f12b92cb4b0a06b9dd8bfa99
SHA51261246499ed08864566506ee72a8442ed5bfb85eefa7e8478233bf101c86aa6aa83e7273ff83a7731bc438fc7be7eb2a43ecb91218dc7f8cee2cfdbadf8ba922f