Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 00:47
Static task
static1
Behavioral task
behavioral1
Sample
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe
-
Size
797KB
-
MD5
f4cfc34ef310c90c671e932798ba9d01
-
SHA1
40bc03e2b1194c405d6229ab0357acdcba856e94
-
SHA256
aedcb08e50583141abd147a6c3c9060346bc34107f17550ad80552ea7b6e19f0
-
SHA512
c9aa418e87c02f0e6fba600130bb06b843d11840229bb60f879131cf7770e303491b1a69fe35b2b6399fef0de1a01b970b1ee604332bd71ccebd99d7bc09fb89
-
SSDEEP
12288:44MkEs4X/MQTjKX1FmDUfDb1W+pV/sudn9z4TH6WO3NQ6n7vg9LbSpu2oRPFOWyc:4VT2mDU7b1WgRd90TH6WOdnzg9L3M
Malware Config
Extracted
latentbot
darkcommetjona.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
BRITTNEYS PICS (2).EXEdescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\svchostt.exe" BRITTNEYS PICS (2).EXE -
Executes dropped EXE 4 IoCs
Processes:
BRITTNEYS PICS (2).EXEBRITTNEYS PICS (2).EXEsvchostt.exesvchostt.exepid Process 2940 BRITTNEYS PICS (2).EXE 2164 BRITTNEYS PICS (2).EXE 2552 svchostt.exe 2620 svchostt.exe -
Loads dropped DLL 5 IoCs
Processes:
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exeBRITTNEYS PICS (2).EXEBRITTNEYS PICS (2).EXEpid Process 2832 f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe 2832 f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe 2940 BRITTNEYS PICS (2).EXE 2164 BRITTNEYS PICS (2).EXE 2164 BRITTNEYS PICS (2).EXE -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
BRITTNEYS PICS (2).EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchostt = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\svchostt.exe" BRITTNEYS PICS (2).EXE -
Suspicious use of SetThreadContext 2 IoCs
Processes:
BRITTNEYS PICS (2).EXEsvchostt.exedescription pid Process procid_target PID 2940 set thread context of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2552 set thread context of 2620 2552 svchostt.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exeBRITTNEYS PICS (2).EXEBRITTNEYS PICS (2).EXEsvchostt.exesvchostt.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BRITTNEYS PICS (2).EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BRITTNEYS PICS (2).EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchostt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchostt.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
BRITTNEYS PICS (2).EXEBRITTNEYS PICS (2).EXEsvchostt.exesvchostt.exedescription pid Process Token: SeDebugPrivilege 2940 BRITTNEYS PICS (2).EXE Token: SeIncreaseQuotaPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeSecurityPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeTakeOwnershipPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeLoadDriverPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeSystemProfilePrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeSystemtimePrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeProfSingleProcessPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeIncBasePriorityPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeCreatePagefilePrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeBackupPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeRestorePrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeShutdownPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeDebugPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeSystemEnvironmentPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeChangeNotifyPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeRemoteShutdownPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeUndockPrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeManageVolumePrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeImpersonatePrivilege 2164 BRITTNEYS PICS (2).EXE Token: SeCreateGlobalPrivilege 2164 BRITTNEYS PICS (2).EXE Token: 33 2164 BRITTNEYS PICS (2).EXE Token: 34 2164 BRITTNEYS PICS (2).EXE Token: 35 2164 BRITTNEYS PICS (2).EXE Token: SeDebugPrivilege 2552 svchostt.exe Token: SeIncreaseQuotaPrivilege 2620 svchostt.exe Token: SeSecurityPrivilege 2620 svchostt.exe Token: SeTakeOwnershipPrivilege 2620 svchostt.exe Token: SeLoadDriverPrivilege 2620 svchostt.exe Token: SeSystemProfilePrivilege 2620 svchostt.exe Token: SeSystemtimePrivilege 2620 svchostt.exe Token: SeProfSingleProcessPrivilege 2620 svchostt.exe Token: SeIncBasePriorityPrivilege 2620 svchostt.exe Token: SeCreatePagefilePrivilege 2620 svchostt.exe Token: SeBackupPrivilege 2620 svchostt.exe Token: SeRestorePrivilege 2620 svchostt.exe Token: SeShutdownPrivilege 2620 svchostt.exe Token: SeDebugPrivilege 2620 svchostt.exe Token: SeSystemEnvironmentPrivilege 2620 svchostt.exe Token: SeChangeNotifyPrivilege 2620 svchostt.exe Token: SeRemoteShutdownPrivilege 2620 svchostt.exe Token: SeUndockPrivilege 2620 svchostt.exe Token: SeManageVolumePrivilege 2620 svchostt.exe Token: SeImpersonatePrivilege 2620 svchostt.exe Token: SeCreateGlobalPrivilege 2620 svchostt.exe Token: 33 2620 svchostt.exe Token: 34 2620 svchostt.exe Token: 35 2620 svchostt.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchostt.exepid Process 2620 svchostt.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exeBRITTNEYS PICS (2).EXEBRITTNEYS PICS (2).EXEsvchostt.exesvchostt.exedescription pid Process procid_target PID 2832 wrote to memory of 2940 2832 f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe 31 PID 2832 wrote to memory of 2940 2832 f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe 31 PID 2832 wrote to memory of 2940 2832 f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe 31 PID 2832 wrote to memory of 2940 2832 f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe 31 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2940 wrote to memory of 2164 2940 BRITTNEYS PICS (2).EXE 32 PID 2164 wrote to memory of 2552 2164 BRITTNEYS PICS (2).EXE 33 PID 2164 wrote to memory of 2552 2164 BRITTNEYS PICS (2).EXE 33 PID 2164 wrote to memory of 2552 2164 BRITTNEYS PICS (2).EXE 33 PID 2164 wrote to memory of 2552 2164 BRITTNEYS PICS (2).EXE 33 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2552 wrote to memory of 2620 2552 svchostt.exe 34 PID 2620 wrote to memory of 1656 2620 svchostt.exe 35 PID 2620 wrote to memory of 1656 2620 svchostt.exe 35 PID 2620 wrote to memory of 1656 2620 svchostt.exe 35 PID 2620 wrote to memory of 1656 2620 svchostt.exe 35 PID 2620 wrote to memory of 752 2620 svchostt.exe 36 PID 2620 wrote to memory of 752 2620 svchostt.exe 36 PID 2620 wrote to memory of 752 2620 svchostt.exe 36 PID 2620 wrote to memory of 752 2620 svchostt.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4cfc34ef310c90c671e932798ba9d01_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\AppData\Local\Temp\BRITTNEYS PICS (2).EXE"C:\Users\Admin\AppData\Local\Temp\BRITTNEYS PICS (2).EXE"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\BRITTNEYS PICS (2).EXE"C:\Users\Admin\AppData\Local\Temp\BRITTNEYS PICS (2).EXE"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Roaming\MSDCSC\svchostt.exe"C:\Users\Admin\AppData\Roaming\MSDCSC\svchostt.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Roaming\MSDCSC\svchostt.exeC:\Users\Admin\AppData\Roaming\MSDCSC\svchostt.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"6⤵PID:1656
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"6⤵PID:752
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742KB
MD5841139ddfc39a7be232ed9309ff3d89d
SHA1548957e26c863e616556bd8679176616f0d7a7f1
SHA2560cacbbeedaac66d9eae9581364d63acfd7d0649f99597030dfb35bcd114aa11d
SHA51224e96a234a15d71e55ad9bff8648edb9e21eef62701d9061065339f7e8ecf3285fa187ab7471f47cf532cdd295a54ae09f569cc2d94a81186c34a71368fa8b22