Analysis
-
max time kernel
148s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 07:16
Static task
static1
Behavioral task
behavioral1
Sample
dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe
-
Size
451KB
-
MD5
dc0d74034afb5ea36e8b31bf1d304e3a
-
SHA1
b60074702b9642e3a6e7b8f8e466e454a0082d05
-
SHA256
8349b212d46a72ef1d1847f8742623566dac0b9f91e3a97bc4f0aa85c049adfa
-
SHA512
9b97a699e8e38ed75b44d325f470b140970a54305489bcb37911ab9f120f4380c8eb720d07f9702aeb5eeae0b8e12986122a017b561434cd4a1d7fa3b8d9b99a
-
SSDEEP
6144:SiLXPeYdedgTu5Id+TCnbsAQCNJmcYhrVcMMT33j+h6I5Ra:1mY4ykIxN2RMr3cR
Malware Config
Extracted
latentbot
runescapebot1341.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\svchost.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\FacebookMessenger.exe = "C:\\Users\\Admin\\AppData\\Roaming\\FacebookMessenger.exe:*:Enabled:Windows Messanger" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\FacebookMessenger.exe" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid Process 996 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exepid Process 2156 dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\FacebookMessenger.exe" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\FacebookMessenger.exe" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exedescription pid Process procid_target PID 2156 set thread context of 996 2156 dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exesvchost.execmd.execmd.exereg.exereg.exereg.exedc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.execmd.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 2956 reg.exe 2836 reg.exe 2748 reg.exe 2820 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
svchost.exedescription pid Process Token: 1 996 svchost.exe Token: SeCreateTokenPrivilege 996 svchost.exe Token: SeAssignPrimaryTokenPrivilege 996 svchost.exe Token: SeLockMemoryPrivilege 996 svchost.exe Token: SeIncreaseQuotaPrivilege 996 svchost.exe Token: SeMachineAccountPrivilege 996 svchost.exe Token: SeTcbPrivilege 996 svchost.exe Token: SeSecurityPrivilege 996 svchost.exe Token: SeTakeOwnershipPrivilege 996 svchost.exe Token: SeLoadDriverPrivilege 996 svchost.exe Token: SeSystemProfilePrivilege 996 svchost.exe Token: SeSystemtimePrivilege 996 svchost.exe Token: SeProfSingleProcessPrivilege 996 svchost.exe Token: SeIncBasePriorityPrivilege 996 svchost.exe Token: SeCreatePagefilePrivilege 996 svchost.exe Token: SeCreatePermanentPrivilege 996 svchost.exe Token: SeBackupPrivilege 996 svchost.exe Token: SeRestorePrivilege 996 svchost.exe Token: SeShutdownPrivilege 996 svchost.exe Token: SeDebugPrivilege 996 svchost.exe Token: SeAuditPrivilege 996 svchost.exe Token: SeSystemEnvironmentPrivilege 996 svchost.exe Token: SeChangeNotifyPrivilege 996 svchost.exe Token: SeRemoteShutdownPrivilege 996 svchost.exe Token: SeUndockPrivilege 996 svchost.exe Token: SeSyncAgentPrivilege 996 svchost.exe Token: SeEnableDelegationPrivilege 996 svchost.exe Token: SeManageVolumePrivilege 996 svchost.exe Token: SeImpersonatePrivilege 996 svchost.exe Token: SeCreateGlobalPrivilege 996 svchost.exe Token: 31 996 svchost.exe Token: 32 996 svchost.exe Token: 33 996 svchost.exe Token: 34 996 svchost.exe Token: 35 996 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
svchost.exepid Process 996 svchost.exe 996 svchost.exe 996 svchost.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exesvchost.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2156 wrote to memory of 996 2156 dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe 30 PID 2156 wrote to memory of 996 2156 dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe 30 PID 2156 wrote to memory of 996 2156 dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe 30 PID 2156 wrote to memory of 996 2156 dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe 30 PID 2156 wrote to memory of 996 2156 dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe 30 PID 2156 wrote to memory of 996 2156 dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe 30 PID 2156 wrote to memory of 996 2156 dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe 30 PID 2156 wrote to memory of 996 2156 dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe 30 PID 996 wrote to memory of 2404 996 svchost.exe 31 PID 996 wrote to memory of 2404 996 svchost.exe 31 PID 996 wrote to memory of 2404 996 svchost.exe 31 PID 996 wrote to memory of 2404 996 svchost.exe 31 PID 996 wrote to memory of 1648 996 svchost.exe 32 PID 996 wrote to memory of 1648 996 svchost.exe 32 PID 996 wrote to memory of 1648 996 svchost.exe 32 PID 996 wrote to memory of 1648 996 svchost.exe 32 PID 996 wrote to memory of 2380 996 svchost.exe 34 PID 996 wrote to memory of 2380 996 svchost.exe 34 PID 996 wrote to memory of 2380 996 svchost.exe 34 PID 996 wrote to memory of 2380 996 svchost.exe 34 PID 996 wrote to memory of 2932 996 svchost.exe 35 PID 996 wrote to memory of 2932 996 svchost.exe 35 PID 996 wrote to memory of 2932 996 svchost.exe 35 PID 996 wrote to memory of 2932 996 svchost.exe 35 PID 1648 wrote to memory of 2820 1648 cmd.exe 39 PID 1648 wrote to memory of 2820 1648 cmd.exe 39 PID 1648 wrote to memory of 2820 1648 cmd.exe 39 PID 1648 wrote to memory of 2820 1648 cmd.exe 39 PID 2932 wrote to memory of 2836 2932 cmd.exe 40 PID 2932 wrote to memory of 2836 2932 cmd.exe 40 PID 2932 wrote to memory of 2836 2932 cmd.exe 40 PID 2932 wrote to memory of 2836 2932 cmd.exe 40 PID 2404 wrote to memory of 2956 2404 cmd.exe 41 PID 2404 wrote to memory of 2956 2404 cmd.exe 41 PID 2404 wrote to memory of 2956 2404 cmd.exe 41 PID 2404 wrote to memory of 2956 2404 cmd.exe 41 PID 2380 wrote to memory of 2748 2380 cmd.exe 42 PID 2380 wrote to memory of 2748 2380 cmd.exe 42 PID 2380 wrote to memory of 2748 2380 cmd.exe 42 PID 2380 wrote to memory of 2748 2380 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dc0d74034afb5ea36e8b31bf1d304e3a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\FacebookMessenger.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FacebookMessenger.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\FacebookMessenger.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FacebookMessenger.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2836
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98