Analysis
-
max time kernel
147s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2024 02:31
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe
Resource
win7-20240704-en
6 signatures
150 seconds
General
-
Target
511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe
-
Size
336KB
-
MD5
511cc263f68d7a61763b79ec5444081e
-
SHA1
28e041a383ecfbb4efc3fd22352313adcbbf6a5c
-
SHA256
89869e327940caa8a7de6aa106598d2e5f561f7156dbd516d283a59ef99b405f
-
SHA512
9c3166bf2bbd157aeee0f27fb306fa09657c47f83263efe6777022350233a1a84235226ee5bc0419d2516c62ddf28c2efdf6e7f3285a6b63b10a09e9bd2105d3
-
SSDEEP
6144:FG78LjzOANvSAsQLqF9pXMiY3sGB6UduRfLtcl:07kmAN6omFMb3sGB6UduRfLal
Malware Config
Extracted
Family
latentbot
C2
darkcomet30.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\CKR3CSONHO.exe = "C:\\Users\\Admin\\AppData\\Roaming\\CKR3CSONHO.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3600 reg.exe 4784 reg.exe 980 reg.exe 3988 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeLockMemoryPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeMachineAccountPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeTcbPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeSecurityPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeSystemtimePrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeBackupPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeRestorePrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeShutdownPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeDebugPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeAuditPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeUndockPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeSyncAgentPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeManageVolumePrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeImpersonatePrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: 31 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: 32 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: 33 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: 34 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: 35 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe Token: SeDebugPrivilege 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4688 wrote to memory of 4164 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 84 PID 4688 wrote to memory of 4164 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 84 PID 4688 wrote to memory of 4164 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 84 PID 4688 wrote to memory of 1816 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 85 PID 4688 wrote to memory of 1816 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 85 PID 4688 wrote to memory of 1816 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 85 PID 4688 wrote to memory of 2984 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 86 PID 4688 wrote to memory of 2984 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 86 PID 4688 wrote to memory of 2984 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 86 PID 4688 wrote to memory of 2128 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 87 PID 4688 wrote to memory of 2128 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 87 PID 4688 wrote to memory of 2128 4688 511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe 87 PID 2128 wrote to memory of 3600 2128 cmd.exe 92 PID 2128 wrote to memory of 3600 2128 cmd.exe 92 PID 2128 wrote to memory of 3600 2128 cmd.exe 92 PID 1816 wrote to memory of 4784 1816 cmd.exe 93 PID 1816 wrote to memory of 4784 1816 cmd.exe 93 PID 1816 wrote to memory of 4784 1816 cmd.exe 93 PID 4164 wrote to memory of 980 4164 cmd.exe 94 PID 4164 wrote to memory of 980 4164 cmd.exe 94 PID 4164 wrote to memory of 980 4164 cmd.exe 94 PID 2984 wrote to memory of 3988 2984 cmd.exe 95 PID 2984 wrote to memory of 3988 2984 cmd.exe 95 PID 2984 wrote to memory of 3988 2984 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\511cc263f68d7a61763b79ec5444081e_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:4784
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:3988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\CKR3CSONHO.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\CKR3CSONHO.exe:*:Enabled:Windows Messanger" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\CKR3CSONHO.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\CKR3CSONHO.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- Modifies registry key
PID:3600
-
-