Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 21:56
Static task
static1
Behavioral task
behavioral1
Sample
b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe
-
Size
258KB
-
MD5
b532e05e779500bdc9e81ab68df32054
-
SHA1
9d8b85646be71642dea0f488d5aa0b82e9fd75f2
-
SHA256
79b02064715e60884ee53f29f23221564de7e3b8e984e65fca0082fdffdcf79b
-
SHA512
8bf8199dc7fbf9121a2e15174d9506e8630a1cbc75aa5ac56fd97e01be8d517408b939b0bb3b6263adc86a7a5a1b12753d3cedee62ebdbd59aa17e8f28eab91e
-
SSDEEP
3072:5G5rMlaTgOidzLWvI+Mgrq4NebArAntnU9cIw+cMYm0bPw0ctcYYYYYYYYYYYYYc:5GySidW9qaCArAtU9sMAPwJ
Malware Config
Extracted
latentbot
lorelyfaggot.zapto.org
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Svchost.batpid Process 2004 Svchost.bat -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Svchost.batdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Svchost.bat" Svchost.bat Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Svchost.bat" Svchost.bat -
Drops file in Program Files directory 64 IoCs
Processes:
b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exeSvchost.batdescription ioc Process File created C:\Program Files\eDonkey2000\incoming\Msn Hacker 5.3.1 Premium Version.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\kazaa lite k++\my shared folder\Privat Sexpictures.scr Svchost.bat File created C:\Program Files\kazaa\my shared folder\World of Warcraft Hack Privat Edition 0.0.25.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\morpheus\my shared folder\CS Photoshop 7.0 BetaVersion Cracked.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\winmx\shared\RapidShare Premium Hacker 0.5.1.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\LimeWire\Shared\Windows 7 Gold Edition.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\tesla\files\Windows 7 Gold Edition.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\grokster\my grokster\Free SteamGames Hack.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\kazaa\my shared folder\CSS SteamPatch Installer.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\grokster\my grokster\Adobe Photoshop CS4 Extended.exe Svchost.bat File created C:\Program Files\tesla\files\Privat Sexpictures.scr b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\LimeWire\Shared\Counter-Strike Source BonnyHop Hack 0.4 by HaxXTeam.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\emule\incoming\Free SteamGames Hack.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\kazaa lite k++\my shared folder\x22 100% VAC-Undetected.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\kazaa lite\my shared folder\World of Warcraft Hack Privat Edition 0.0.25.exe Svchost.bat File opened for modification C:\Program Files\eDonkey2000\incoming\Free Razzer-Account Creator 2.0.4.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\kazaa lite\my shared folder\Adobe Photoshop CS4 Extended.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\kazaa lite\my shared folder\Free Razzer-Account Creator 2.0.4.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\morpheus\my shared folder\Free Razzer-Account Creator 2.0.4.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\kazaa lite k++\my shared folder\Adobe Photoshop CS4 Extended.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\eDonkey2000\incoming\RapidShare Premium Hacker 0.5.1.exe Svchost.bat File created C:\Program Files\grokster\my grokster\Adobe Photoshop CS4 Extended.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\kazaa\my shared folder\Adobe Photoshop CS4 Extended.exe Svchost.bat File opened for modification C:\Program Files\morpheus\my shared folder\Adobe Photoshop CS4 Extended.exe Svchost.bat File created C:\Program Files\grokster\my grokster\Free SteamGames Hack.exe Svchost.bat File opened for modification C:\Program Files\kazaa\my shared folder\World of Warcraft Hack Privat Edition 0.0.25.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\emule\incoming\Counter-Strike Source BonnyHop Hack 0.4 by HaxXTeam.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\kazaa\my shared folder\Msn Hacker 5.3.1 Premium Version.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\grokster\my grokster\CSS SteamPatch Installer.exe Svchost.bat File created C:\Program Files\kazaa lite k++\my shared folder\Free SteamGames Hack.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\morpheus\my shared folder\Privat Sexpictures.scr Svchost.bat File created C:\Program Files\winmx\shared\Privat Sexpictures.scr Svchost.bat File created C:\Program Files\kazaa lite k++\my shared folder\Msn Hacker 5.3.1 Premium Version.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\emule\incoming\Free Razzer-Account Creator 2.0.4.exe Svchost.bat File created C:\Program Files\kazaa lite\my shared folder\HaxXoRs Trojan Creator.com Svchost.bat File opened for modification C:\Program Files\winmx\shared\x22 100% VAC-Undetected.exe Svchost.bat File opened for modification C:\Program Files\morpheus\my shared folder\x22 100% VAC-Undetected.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\tesla\files\Adobe_After_Effects CS4 Installer.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\winmx\shared\Adobe_After_Effects CS4 Installer.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\tesla\files\Msn Hacker 5.3.1 Premium Version.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\LimeWire\Shared\Counter-Strike Source BonnyHop Hack 0.4 by HaxXTeam.exe Svchost.bat File created C:\Program Files\kazaa lite\my shared folder\CSS SteamPatch Installer.exe Svchost.bat File opened for modification C:\Program Files\kazaa lite k++\my shared folder\Msn Hacker 5.3.1 Premium Version.exe Svchost.bat File created C:\Program Files\grokster\my grokster\RapidShare Premium Hacker 0.5.1.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\grokster\my grokster\Msn Hacker 5.3.1 Premium Version.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\winmx\shared\Free Razzer-Account Creator 2.0.4.exe Svchost.bat File created C:\Program Files\grokster\my grokster\Adobe Photoshop CS4 Extended.exe Svchost.bat File created C:\Program Files\grokster\my grokster\x22 100% VAC-Undetected.exe Svchost.bat File created C:\Program Files\LimeWire\Shared\CSS SteamPatch Installer.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File created C:\Program Files\morpheus\my shared folder\RapidShare Premium Hacker 0.5.1.exe Svchost.bat File opened for modification C:\Program Files\kazaa lite\my shared folder\Free SteamGames Hack.exe Svchost.bat File opened for modification C:\Program Files\eDonkey2000\incoming\CSS SteamPatch Installer.exe Svchost.bat File created C:\Program Files\morpheus\my shared folder\CSS SteamPatch Installer.exe Svchost.bat File opened for modification C:\Program Files\morpheus\my shared folder\CS Photoshop 7.0 BetaVersion Cracked.exe Svchost.bat File created C:\Program Files\winmx\shared\World of Warcraft Hack Privat Edition 0.0.25.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\grokster\my grokster\x22 100% VAC-Undetected.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\grokster\my grokster\Privat Sexpictures.scr Svchost.bat File opened for modification C:\Program Files\LimeWire\Shared\CS Photoshop 7.0 BetaVersion Cracked.exe Svchost.bat File opened for modification C:\Program Files\kazaa lite\my shared folder\CS Photoshop 7.0 BetaVersion Cracked.exe Svchost.bat File created C:\Program Files\morpheus\my shared folder\Privat Sexpictures.scr b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\LimeWire\Shared\HaxXoRs Trojan Creator.com b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\kazaa lite\my shared folder\x22 100% VAC-Undetected.exe b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe File opened for modification C:\Program Files\eDonkey2000\incoming\Windows 7 Gold Edition.exe Svchost.bat File created C:\Program Files\tesla\files\x22 100% VAC-Undetected.exe Svchost.bat -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exeSvchost.batpid Process 3308 b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat 2004 Svchost.bat -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exeSvchost.batdescription pid Process Token: SeDebugPrivilege 3308 b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe Token: SeDebugPrivilege 2004 Svchost.bat -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exedescription pid Process procid_target PID 3308 wrote to memory of 2004 3308 b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe 89 PID 3308 wrote to memory of 2004 3308 b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b532e05e779500bdc9e81ab68df32054_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Users\Admin\AppData\Roaming\Svchost.batC:\Users\Admin\AppData\Roaming\Svchost.bat2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258KB
MD5b532e05e779500bdc9e81ab68df32054
SHA19d8b85646be71642dea0f488d5aa0b82e9fd75f2
SHA25679b02064715e60884ee53f29f23221564de7e3b8e984e65fca0082fdffdcf79b
SHA5128bf8199dc7fbf9121a2e15174d9506e8630a1cbc75aa5ac56fd97e01be8d517408b939b0bb3b6263adc86a7a5a1b12753d3cedee62ebdbd59aa17e8f28eab91e