Analysis
-
max time kernel
147s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 14:47
Static task
static1
Behavioral task
behavioral1
Sample
788901d88a62786fe09465f48b87fdaf_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
788901d88a62786fe09465f48b87fdaf_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
788901d88a62786fe09465f48b87fdaf_JaffaCakes118.exe
-
Size
290KB
-
MD5
788901d88a62786fe09465f48b87fdaf
-
SHA1
27b6926b2cc6012a6af85a03bc8ab1041d327f51
-
SHA256
4e054bef6499a2f80854bbbb4063c7d9eb5c139df5641a9ddc1d460c4a69f244
-
SHA512
e17dfcad3ee1f2df181d8dd63d4dd45c0405625c70d11247e0f493baf7d5cca7ec0754d94436d7b81c30507fdb1d0e0cbcaa4b2cf9de4ea211cee92783a6f7dd
-
SSDEEP
6144:ijbUCICA+OExgDQjQq2NlMWH3CGm9ptSjyjLlwqaKv6bc:ijwvCAUSnBTMyzm9ptpjh5ak
Malware Config
Extracted
latentbot
1easydung69.zapto.org
2easydung69.zapto.org
3easydung69.zapto.org
4easydung69.zapto.org
5easydung69.zapto.org
6easydung69.zapto.org
7easydung69.zapto.org
8easydung69.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\custom.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\custom.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\justin.exe = "C:\\Users\\Admin\\AppData\\Roaming\\justin.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation 788901d88a62786fe09465f48b87fdaf_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4984 ÃÛÀÍÓ.exe 1304 custom.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ÃÛÀÍÓ.exe" ÃÛÀÍÓ.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4984 set thread context of 1304 4984 ÃÛÀÍÓ.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ÃÛÀÍÓ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language custom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 788901d88a62786fe09465f48b87fdaf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4468 reg.exe 1736 reg.exe 1460 reg.exe 3732 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 4984 ÃÛÀÍÓ.exe Token: 1 1304 custom.exe Token: SeCreateTokenPrivilege 1304 custom.exe Token: SeAssignPrimaryTokenPrivilege 1304 custom.exe Token: SeLockMemoryPrivilege 1304 custom.exe Token: SeIncreaseQuotaPrivilege 1304 custom.exe Token: SeMachineAccountPrivilege 1304 custom.exe Token: SeTcbPrivilege 1304 custom.exe Token: SeSecurityPrivilege 1304 custom.exe Token: SeTakeOwnershipPrivilege 1304 custom.exe Token: SeLoadDriverPrivilege 1304 custom.exe Token: SeSystemProfilePrivilege 1304 custom.exe Token: SeSystemtimePrivilege 1304 custom.exe Token: SeProfSingleProcessPrivilege 1304 custom.exe Token: SeIncBasePriorityPrivilege 1304 custom.exe Token: SeCreatePagefilePrivilege 1304 custom.exe Token: SeCreatePermanentPrivilege 1304 custom.exe Token: SeBackupPrivilege 1304 custom.exe Token: SeRestorePrivilege 1304 custom.exe Token: SeShutdownPrivilege 1304 custom.exe Token: SeDebugPrivilege 1304 custom.exe Token: SeAuditPrivilege 1304 custom.exe Token: SeSystemEnvironmentPrivilege 1304 custom.exe Token: SeChangeNotifyPrivilege 1304 custom.exe Token: SeRemoteShutdownPrivilege 1304 custom.exe Token: SeUndockPrivilege 1304 custom.exe Token: SeSyncAgentPrivilege 1304 custom.exe Token: SeEnableDelegationPrivilege 1304 custom.exe Token: SeManageVolumePrivilege 1304 custom.exe Token: SeImpersonatePrivilege 1304 custom.exe Token: SeCreateGlobalPrivilege 1304 custom.exe Token: 31 1304 custom.exe Token: 32 1304 custom.exe Token: 33 1304 custom.exe Token: 34 1304 custom.exe Token: 35 1304 custom.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1304 custom.exe 1304 custom.exe 1304 custom.exe 1304 custom.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 4560 wrote to memory of 4984 4560 788901d88a62786fe09465f48b87fdaf_JaffaCakes118.exe 87 PID 4560 wrote to memory of 4984 4560 788901d88a62786fe09465f48b87fdaf_JaffaCakes118.exe 87 PID 4560 wrote to memory of 4984 4560 788901d88a62786fe09465f48b87fdaf_JaffaCakes118.exe 87 PID 4984 wrote to memory of 1304 4984 ÃÛÀÍÓ.exe 88 PID 4984 wrote to memory of 1304 4984 ÃÛÀÍÓ.exe 88 PID 4984 wrote to memory of 1304 4984 ÃÛÀÍÓ.exe 88 PID 4984 wrote to memory of 1304 4984 ÃÛÀÍÓ.exe 88 PID 4984 wrote to memory of 1304 4984 ÃÛÀÍÓ.exe 88 PID 4984 wrote to memory of 1304 4984 ÃÛÀÍÓ.exe 88 PID 4984 wrote to memory of 1304 4984 ÃÛÀÍÓ.exe 88 PID 4984 wrote to memory of 1304 4984 ÃÛÀÍÓ.exe 88 PID 1304 wrote to memory of 2364 1304 custom.exe 90 PID 1304 wrote to memory of 2364 1304 custom.exe 90 PID 1304 wrote to memory of 2364 1304 custom.exe 90 PID 1304 wrote to memory of 1984 1304 custom.exe 91 PID 1304 wrote to memory of 1984 1304 custom.exe 91 PID 1304 wrote to memory of 1984 1304 custom.exe 91 PID 1304 wrote to memory of 1668 1304 custom.exe 92 PID 1304 wrote to memory of 1668 1304 custom.exe 92 PID 1304 wrote to memory of 1668 1304 custom.exe 92 PID 1304 wrote to memory of 5076 1304 custom.exe 93 PID 1304 wrote to memory of 5076 1304 custom.exe 93 PID 1304 wrote to memory of 5076 1304 custom.exe 93 PID 1984 wrote to memory of 1460 1984 cmd.exe 98 PID 1984 wrote to memory of 1460 1984 cmd.exe 98 PID 1984 wrote to memory of 1460 1984 cmd.exe 98 PID 2364 wrote to memory of 3732 2364 cmd.exe 99 PID 2364 wrote to memory of 3732 2364 cmd.exe 99 PID 2364 wrote to memory of 3732 2364 cmd.exe 99 PID 5076 wrote to memory of 1736 5076 cmd.exe 100 PID 5076 wrote to memory of 1736 5076 cmd.exe 100 PID 5076 wrote to memory of 1736 5076 cmd.exe 100 PID 1668 wrote to memory of 4468 1668 cmd.exe 101 PID 1668 wrote to memory of 4468 1668 cmd.exe 101 PID 1668 wrote to memory of 4468 1668 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\788901d88a62786fe09465f48b87fdaf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\788901d88a62786fe09465f48b87fdaf_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\ÃÛÀÍÓ.exe"C:\Users\Admin\AppData\Local\Temp\ÃÛÀÍÓ.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Local\Temp\custom.exeC:\Users\Admin\AppData\Local\Temp\custom.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3732
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\custom.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\custom.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\custom.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\custom.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\justin.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\justin.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\justin.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\justin.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1736
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
276KB
MD5adec8c52320c9c2c7cdf4649a6615fdd
SHA103514b8fbf7eb9f6afa7604b8d17cb6aa0eae3f1
SHA25669e8b3f250bc29e0cd8ab59404aeff7f78a7ff2e0fea69ed51f00b18dbfa6cc9
SHA51232c849614f4dd7f277c64cfc9caf6d8dc09e79aa62555d8f42c3ca4b9a938899865b1b192f03034c02c23e6433c41cf3e182b7fbaa0219d454ed57c580634201