Analysis
-
max time kernel
147s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 14:20
Behavioral task
behavioral1
Sample
3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe
-
Size
451KB
-
MD5
3dbb00c31685692e642fbd2aad6a3d58
-
SHA1
8a3941564d1194deda519ff91d146bf0eb3392fb
-
SHA256
447c83388c5421ae282ecc957bb30ae7b17e388b8dd6a9aa31a6700b4be72cef
-
SHA512
a8efbc712991ee8b1194d1862f4d54337634d3628e464c03f061913fb6276a90920dde557e611cefa64a6afbc09d4972a4188dec203a381cfd60444815403d53
-
SSDEEP
6144:2K3HTNGVvHI2zBHng5HaVsbZgRnyR4mULJhkHM6jI7H1D7puVS:x3HcVvo21ga0aQ4HLJhkHM6jI7VD7w
Malware Config
Extracted
latentbot
1juliagaetz.zapto.org
2juliagaetz.zapto.org
3juliagaetz.zapto.org
4juliagaetz.zapto.org
5juliagaetz.zapto.org
6juliagaetz.zapto.org
7juliagaetz.zapto.org
8juliagaetz.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\bot.exe = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Winseven = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{FBC4FEFF-72DF-30CA-F4FF-EF4F14936D76} 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{FBC4FEFF-72DF-30CA-F4FF-EF4F14936D76}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{FBC4FEFF-72DF-30CA-F4FF-EF4F14936D76} 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{FBC4FEFF-72DF-30CA-F4FF-EF4F14936D76}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/3372-0-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3372-7-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3372-10-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3372-20-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3372-27-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3372-30-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3372-33-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3372-37-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3372-40-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3372-43-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/3372-53-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winseven = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winseven = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2900 reg.exe 3552 reg.exe 544 reg.exe 1916 reg.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeCreateTokenPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeLockMemoryPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeMachineAccountPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeTcbPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeSecurityPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeSystemtimePrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeBackupPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeRestorePrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeShutdownPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeDebugPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeAuditPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeUndockPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeSyncAgentPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeManageVolumePrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeImpersonatePrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: 31 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: 32 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: 33 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: 34 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: 35 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe Token: SeDebugPrivilege 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3372 wrote to memory of 2576 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 85 PID 3372 wrote to memory of 2576 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 85 PID 3372 wrote to memory of 2576 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 85 PID 3372 wrote to memory of 916 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 86 PID 3372 wrote to memory of 916 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 86 PID 3372 wrote to memory of 916 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 86 PID 3372 wrote to memory of 4008 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 87 PID 3372 wrote to memory of 4008 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 87 PID 3372 wrote to memory of 4008 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 87 PID 3372 wrote to memory of 4620 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 88 PID 3372 wrote to memory of 4620 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 88 PID 3372 wrote to memory of 4620 3372 3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe 88 PID 2576 wrote to memory of 544 2576 cmd.exe 93 PID 2576 wrote to memory of 544 2576 cmd.exe 93 PID 2576 wrote to memory of 544 2576 cmd.exe 93 PID 4008 wrote to memory of 1916 4008 cmd.exe 94 PID 4008 wrote to memory of 1916 4008 cmd.exe 94 PID 4008 wrote to memory of 1916 4008 cmd.exe 94 PID 916 wrote to memory of 2900 916 cmd.exe 95 PID 916 wrote to memory of 2900 916 cmd.exe 95 PID 916 wrote to memory of 2900 916 cmd.exe 95 PID 4620 wrote to memory of 3552 4620 cmd.exe 96 PID 4620 wrote to memory of 3552 4620 cmd.exe 96 PID 4620 wrote to memory of 3552 4620 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\3dbb00c31685692e642fbd2aad6a3d58_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:1916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bot.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bot.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bot.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bot.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:3552
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1