Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 06:59
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe
Resource
win7-20240705-en
windows7-x64
9 signatures
150 seconds
General
-
Target
7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe
-
Size
6.2MB
-
MD5
7305adbd6e3b38e7f3e28184e3c1fff7
-
SHA1
b157c9fc3e35527de763517c6342f68cc6fc9644
-
SHA256
8b8861086b8b8d7eb7f2fea813830381a584ea4ef7f84eab205858fd1aa9aea8
-
SHA512
87f7305d705d711e3ee177b8381b08f1d955da3b9f66456bbd360a7d7cc0bb61eb55d9675375dceb7bfdceedf85ceed9630015d584818758644c96aeb8f411d8
-
SSDEEP
12288:2deIrVZhvhIZD+Kn7VyKJRqxPdr9jL2+4u:0nvhk+k7Paxxl2+4u
Malware Config
Extracted
Family
latentbot
C2
spongebob23.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\services.exe = "C:\\Users\\Admin\\AppData\\Roaming\\services.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1820 set thread context of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2160 reg.exe 2464 reg.exe 2656 reg.exe 2772 reg.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeTcbPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeSecurityPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeSystemtimePrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeBackupPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeRestorePrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeShutdownPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeDebugPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeAuditPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeUndockPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeManageVolumePrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeImpersonatePrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: 31 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: 32 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: 33 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: 34 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: 35 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 1820 wrote to memory of 2732 1820 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 29 PID 2732 wrote to memory of 2092 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 30 PID 2732 wrote to memory of 2092 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 30 PID 2732 wrote to memory of 2092 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 30 PID 2732 wrote to memory of 2092 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 30 PID 2732 wrote to memory of 2092 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 30 PID 2732 wrote to memory of 2092 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 30 PID 2732 wrote to memory of 2092 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 30 PID 2732 wrote to memory of 2280 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2280 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2280 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2280 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2280 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2280 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2280 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 31 PID 2732 wrote to memory of 2520 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2520 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2520 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2520 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2520 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2520 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2520 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 33 PID 2732 wrote to memory of 2756 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 34 PID 2732 wrote to memory of 2756 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 34 PID 2732 wrote to memory of 2756 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 34 PID 2732 wrote to memory of 2756 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 34 PID 2732 wrote to memory of 2756 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 34 PID 2732 wrote to memory of 2756 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 34 PID 2732 wrote to memory of 2756 2732 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 34 PID 2280 wrote to memory of 2160 2280 cmd.exe 38 PID 2280 wrote to memory of 2160 2280 cmd.exe 38 PID 2280 wrote to memory of 2160 2280 cmd.exe 38 PID 2280 wrote to memory of 2160 2280 cmd.exe 38 PID 2280 wrote to memory of 2160 2280 cmd.exe 38 PID 2280 wrote to memory of 2160 2280 cmd.exe 38 PID 2280 wrote to memory of 2160 2280 cmd.exe 38 PID 2092 wrote to memory of 2656 2092 cmd.exe 39 PID 2092 wrote to memory of 2656 2092 cmd.exe 39 PID 2092 wrote to memory of 2656 2092 cmd.exe 39 PID 2092 wrote to memory of 2656 2092 cmd.exe 39 PID 2092 wrote to memory of 2656 2092 cmd.exe 39 PID 2092 wrote to memory of 2656 2092 cmd.exe 39 PID 2092 wrote to memory of 2656 2092 cmd.exe 39 PID 2520 wrote to memory of 2464 2520 cmd.exe 40 PID 2520 wrote to memory of 2464 2520 cmd.exe 40 PID 2520 wrote to memory of 2464 2520 cmd.exe 40 PID 2520 wrote to memory of 2464 2520 cmd.exe 40 PID 2520 wrote to memory of 2464 2520 cmd.exe 40 PID 2520 wrote to memory of 2464 2520 cmd.exe 40 PID 2520 wrote to memory of 2464 2520 cmd.exe 40 PID 2756 wrote to memory of 2772 2756 cmd.exe 41 PID 2756 wrote to memory of 2772 2756 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2656
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2160
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2464
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\services.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\services.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\services.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\services.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2772
-
-
-