Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26/07/2024, 06:59
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe
Resource
win7-20240705-en
9 signatures
150 seconds
General
-
Target
7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe
-
Size
6.2MB
-
MD5
7305adbd6e3b38e7f3e28184e3c1fff7
-
SHA1
b157c9fc3e35527de763517c6342f68cc6fc9644
-
SHA256
8b8861086b8b8d7eb7f2fea813830381a584ea4ef7f84eab205858fd1aa9aea8
-
SHA512
87f7305d705d711e3ee177b8381b08f1d955da3b9f66456bbd360a7d7cc0bb61eb55d9675375dceb7bfdceedf85ceed9630015d584818758644c96aeb8f411d8
-
SSDEEP
12288:2deIrVZhvhIZD+Kn7VyKJRqxPdr9jL2+4u:0nvhk+k7Paxxl2+4u
Malware Config
Extracted
Family
latentbot
C2
spongebob23.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\services.exe = "C:\\Users\\Admin\\AppData\\Roaming\\services.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3672 set thread context of 4196 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 5020 reg.exe 2780 reg.exe 4920 reg.exe 2088 reg.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeLockMemoryPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeMachineAccountPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeTcbPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeSecurityPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeSystemtimePrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeBackupPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeRestorePrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeShutdownPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeDebugPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeAuditPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeUndockPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeSyncAgentPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeManageVolumePrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeImpersonatePrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: 31 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: 32 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: 33 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: 34 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe Token: 35 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3672 wrote to memory of 4196 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 84 PID 3672 wrote to memory of 4196 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 84 PID 3672 wrote to memory of 4196 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 84 PID 3672 wrote to memory of 4196 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 84 PID 3672 wrote to memory of 4196 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 84 PID 3672 wrote to memory of 4196 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 84 PID 3672 wrote to memory of 4196 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 84 PID 3672 wrote to memory of 4196 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 84 PID 3672 wrote to memory of 4196 3672 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 84 PID 4196 wrote to memory of 3772 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 86 PID 4196 wrote to memory of 3772 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 86 PID 4196 wrote to memory of 3772 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 86 PID 4196 wrote to memory of 1780 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 87 PID 4196 wrote to memory of 1780 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 87 PID 4196 wrote to memory of 1780 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 87 PID 4196 wrote to memory of 948 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 88 PID 4196 wrote to memory of 948 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 88 PID 4196 wrote to memory of 948 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 88 PID 4196 wrote to memory of 952 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 89 PID 4196 wrote to memory of 952 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 89 PID 4196 wrote to memory of 952 4196 7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe 89 PID 3772 wrote to memory of 5020 3772 cmd.exe 94 PID 3772 wrote to memory of 5020 3772 cmd.exe 94 PID 3772 wrote to memory of 5020 3772 cmd.exe 94 PID 1780 wrote to memory of 4920 1780 cmd.exe 95 PID 1780 wrote to memory of 4920 1780 cmd.exe 95 PID 1780 wrote to memory of 4920 1780 cmd.exe 95 PID 952 wrote to memory of 2780 952 cmd.exe 96 PID 952 wrote to memory of 2780 952 cmd.exe 96 PID 952 wrote to memory of 2780 952 cmd.exe 96 PID 948 wrote to memory of 2088 948 cmd.exe 97 PID 948 wrote to memory of 2088 948 cmd.exe 97 PID 948 wrote to memory of 2088 948 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5020
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\7305adbd6e3b38e7f3e28184e3c1fff7_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4920
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\services.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\services.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\services.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\services.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2780
-
-
-