Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 11:21
Behavioral task
behavioral1
Sample
2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe
Resource
win7-20240708-en
7 signatures
150 seconds
General
-
Target
2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe
-
Size
371KB
-
MD5
2c232f5fbcee610ace38661be5e65099
-
SHA1
cc8481a03b2eafb2292afbc40d8e34788916a860
-
SHA256
5c47a9a5668d5dd8fb8e7486e004f5df7dfd93fc7dafd678f3ddeb28022deed6
-
SHA512
7110d2cf72c989b6a4fad1f1df9f9affee7f7faffc18cc957e644c9e7d28a501176b16c1ddb42742a8d0853bda9762cea888c33b365de109cba5c1bd9fa2a4a7
-
SSDEEP
6144:nG78LjzOANvSAsQLqF9pXMiY3sGB6UduRfLtcT:G7kmAN6omFMb3sGB6UduRfLaT
Malware Config
Extracted
Family
latentbot
C2
nyandcompany.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\winsys.exe = "C:\\Users\\Admin\\AppData\\Roaming\\winsys.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe -
resource yara_rule behavioral1/memory/2956-0-0x0000000000400000-0x000000000045E000-memory.dmp upx behavioral1/memory/2956-6-0x0000000000400000-0x000000000045E000-memory.dmp upx -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3052 reg.exe 2644 reg.exe 2660 reg.exe 2696 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeTcbPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeSecurityPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeSystemtimePrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeBackupPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeRestorePrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeShutdownPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeDebugPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeAuditPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeUndockPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeManageVolumePrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeImpersonatePrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: 31 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: 32 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: 33 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: 34 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe Token: 35 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2956 wrote to memory of 2188 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2188 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2188 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2188 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 31 PID 2956 wrote to memory of 3016 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 32 PID 2956 wrote to memory of 3016 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 32 PID 2956 wrote to memory of 3016 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 32 PID 2956 wrote to memory of 3016 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 32 PID 2956 wrote to memory of 2896 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 33 PID 2956 wrote to memory of 2896 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 33 PID 2956 wrote to memory of 2896 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 33 PID 2956 wrote to memory of 2896 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 33 PID 2956 wrote to memory of 2344 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 34 PID 2956 wrote to memory of 2344 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 34 PID 2956 wrote to memory of 2344 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 34 PID 2956 wrote to memory of 2344 2956 2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe 34 PID 2896 wrote to memory of 3052 2896 cmd.exe 40 PID 2896 wrote to memory of 3052 2896 cmd.exe 40 PID 2896 wrote to memory of 3052 2896 cmd.exe 40 PID 2896 wrote to memory of 3052 2896 cmd.exe 40 PID 2344 wrote to memory of 2644 2344 cmd.exe 39 PID 2344 wrote to memory of 2644 2344 cmd.exe 39 PID 2344 wrote to memory of 2644 2344 cmd.exe 39 PID 2344 wrote to memory of 2644 2344 cmd.exe 39 PID 3016 wrote to memory of 2660 3016 cmd.exe 41 PID 3016 wrote to memory of 2660 3016 cmd.exe 41 PID 3016 wrote to memory of 2660 3016 cmd.exe 41 PID 3016 wrote to memory of 2660 3016 cmd.exe 41 PID 2188 wrote to memory of 2696 2188 cmd.exe 42 PID 2188 wrote to memory of 2696 2188 cmd.exe 42 PID 2188 wrote to memory of 2696 2188 cmd.exe 42 PID 2188 wrote to memory of 2696 2188 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\2c232f5fbcee610ace38661be5e65099_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:3052
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winsys.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winsys.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winsys.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winsys.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:2644
-
-