Analysis
-
max time kernel
147s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
17-07-2024 12:35
Static task
static1
Behavioral task
behavioral1
Sample
5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe
-
Size
192KB
-
MD5
5300e40f5682656bfdfd156060de19f3
-
SHA1
ea1a973c318e451b4ec458af5d6946da37274624
-
SHA256
c488258e43c071736fc9ee54e8d2a5847ae8b0d98f8b44be0a65478cd057e1bc
-
SHA512
38f699bf5976a3b92d457485c88782e58a94f3691d3ddf89eb46365a2d2dd68719b9d17f77a971b3976e249a068432ef9bfcdd570fa4ffcd91fdb622ce42c1a3
-
SSDEEP
3072:9956gt/E/Nml9R2wvunEQfHy9YEbaUk0QvuNlRTHvMfHxgZlBlEUsqRCmRO0:X5rt0twvgD/y9fbrk0WuNlRHkvIBaqIy
Malware Config
Extracted
latentbot
joshdarkcomet.zapto.org
1joshdarkcomet.zapto.org
2joshdarkcomet.zapto.org
3joshdarkcomet.zapto.org
4joshdarkcomet.zapto.org
5joshdarkcomet.zapto.org
6joshdarkcomet.zapto.org
7joshdarkcomet.zapto.org
8joshdarkcomet.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\svchost.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\server.exe = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" svchost.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Active Setup\Installed Components\{BDB93D1F-DE5F-DBA3-9CDE-DFB9CE5B46CF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{BDB93D1F-DE5F-DBA3-9CDE-DFB9CE5B46CF} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{BDB93D1F-DE5F-DBA3-9CDE-DFB9CE5B46CF}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{BDB93D1F-DE5F-DBA3-9CDE-DFB9CE5B46CF} svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2660 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2660-9-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-15-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-19-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-21-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-20-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-11-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-34-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-35-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-36-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-38-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-42-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-44-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-45-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-48-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-53-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2660-54-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe" 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2752 set thread context of 2660 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe 30 -
Modifies registry key 1 TTPs 4 IoCs
pid Process 828 reg.exe 796 reg.exe 1148 reg.exe 928 reg.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe Token: 1 2660 svchost.exe Token: SeCreateTokenPrivilege 2660 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2660 svchost.exe Token: SeLockMemoryPrivilege 2660 svchost.exe Token: SeIncreaseQuotaPrivilege 2660 svchost.exe Token: SeMachineAccountPrivilege 2660 svchost.exe Token: SeTcbPrivilege 2660 svchost.exe Token: SeSecurityPrivilege 2660 svchost.exe Token: SeTakeOwnershipPrivilege 2660 svchost.exe Token: SeLoadDriverPrivilege 2660 svchost.exe Token: SeSystemProfilePrivilege 2660 svchost.exe Token: SeSystemtimePrivilege 2660 svchost.exe Token: SeProfSingleProcessPrivilege 2660 svchost.exe Token: SeIncBasePriorityPrivilege 2660 svchost.exe Token: SeCreatePagefilePrivilege 2660 svchost.exe Token: SeCreatePermanentPrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeShutdownPrivilege 2660 svchost.exe Token: SeDebugPrivilege 2660 svchost.exe Token: SeAuditPrivilege 2660 svchost.exe Token: SeSystemEnvironmentPrivilege 2660 svchost.exe Token: SeChangeNotifyPrivilege 2660 svchost.exe Token: SeRemoteShutdownPrivilege 2660 svchost.exe Token: SeUndockPrivilege 2660 svchost.exe Token: SeSyncAgentPrivilege 2660 svchost.exe Token: SeEnableDelegationPrivilege 2660 svchost.exe Token: SeManageVolumePrivilege 2660 svchost.exe Token: SeImpersonatePrivilege 2660 svchost.exe Token: SeCreateGlobalPrivilege 2660 svchost.exe Token: 31 2660 svchost.exe Token: 32 2660 svchost.exe Token: 33 2660 svchost.exe Token: 34 2660 svchost.exe Token: 35 2660 svchost.exe Token: SeDebugPrivilege 2660 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2752 wrote to memory of 2660 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe 30 PID 2752 wrote to memory of 2660 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe 30 PID 2752 wrote to memory of 2660 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe 30 PID 2752 wrote to memory of 2660 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe 30 PID 2752 wrote to memory of 2660 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe 30 PID 2752 wrote to memory of 2660 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe 30 PID 2752 wrote to memory of 2660 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe 30 PID 2752 wrote to memory of 2660 2752 5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe 30 PID 2660 wrote to memory of 2684 2660 svchost.exe 31 PID 2660 wrote to memory of 2684 2660 svchost.exe 31 PID 2660 wrote to memory of 2684 2660 svchost.exe 31 PID 2660 wrote to memory of 2684 2660 svchost.exe 31 PID 2660 wrote to memory of 2700 2660 svchost.exe 32 PID 2660 wrote to memory of 2700 2660 svchost.exe 32 PID 2660 wrote to memory of 2700 2660 svchost.exe 32 PID 2660 wrote to memory of 2700 2660 svchost.exe 32 PID 2660 wrote to memory of 2168 2660 svchost.exe 34 PID 2660 wrote to memory of 2168 2660 svchost.exe 34 PID 2660 wrote to memory of 2168 2660 svchost.exe 34 PID 2660 wrote to memory of 2168 2660 svchost.exe 34 PID 2660 wrote to memory of 2188 2660 svchost.exe 35 PID 2660 wrote to memory of 2188 2660 svchost.exe 35 PID 2660 wrote to memory of 2188 2660 svchost.exe 35 PID 2660 wrote to memory of 2188 2660 svchost.exe 35 PID 2188 wrote to memory of 828 2188 cmd.exe 39 PID 2188 wrote to memory of 828 2188 cmd.exe 39 PID 2188 wrote to memory of 828 2188 cmd.exe 39 PID 2188 wrote to memory of 828 2188 cmd.exe 39 PID 2168 wrote to memory of 796 2168 cmd.exe 40 PID 2168 wrote to memory of 796 2168 cmd.exe 40 PID 2168 wrote to memory of 796 2168 cmd.exe 40 PID 2168 wrote to memory of 796 2168 cmd.exe 40 PID 2684 wrote to memory of 1148 2684 cmd.exe 41 PID 2684 wrote to memory of 1148 2684 cmd.exe 41 PID 2684 wrote to memory of 1148 2684 cmd.exe 41 PID 2684 wrote to memory of 1148 2684 cmd.exe 41 PID 2700 wrote to memory of 928 2700 cmd.exe 42 PID 2700 wrote to memory of 928 2700 cmd.exe 42 PID 2700 wrote to memory of 928 2700 cmd.exe 42 PID 2700 wrote to memory of 928 2700 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5300e40f5682656bfdfd156060de19f3_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:928
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\server.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\server.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:828
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2