Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 17:59
Static task
static1
Behavioral task
behavioral1
Sample
0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe
-
Size
660KB
-
MD5
0ffad55d5e663fb3e79d4adee5536d59
-
SHA1
57aeec3b9aff5720be14319794352d23dee6fd27
-
SHA256
101d94163010b36353461ca833ca44154d23f4fe33f3e14c12cc42e681137a51
-
SHA512
d896e756eea08bac3252d664ae640c459b9bb964aee6a3ae61578ab3455480e46c3afe49470161c98c6f2060275a84aa62edbcc4180ac215e313c41d8abe0245
-
SSDEEP
12288:S5cgSKYTTJ/rq1mwlafNr5XjgCqemTuSZpKdaAL1:SWQAT9OMwlafF5TgCmTNZsdf
Malware Config
Extracted
latentbot
corbyshitnig.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\explorer.exe = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\AQ2IPDSKWY.exe = "C:\\Users\\Admin\\AppData\\Roaming\\AQ2IPDSKWY.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2760 explorer.exe -
Loads dropped DLL 5 IoCs
pid Process 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3024 set thread context of 2760 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2968 reg.exe 2976 reg.exe 2604 reg.exe 2216 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe Token: 1 2760 explorer.exe Token: SeCreateTokenPrivilege 2760 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2760 explorer.exe Token: SeLockMemoryPrivilege 2760 explorer.exe Token: SeIncreaseQuotaPrivilege 2760 explorer.exe Token: SeMachineAccountPrivilege 2760 explorer.exe Token: SeTcbPrivilege 2760 explorer.exe Token: SeSecurityPrivilege 2760 explorer.exe Token: SeTakeOwnershipPrivilege 2760 explorer.exe Token: SeLoadDriverPrivilege 2760 explorer.exe Token: SeSystemProfilePrivilege 2760 explorer.exe Token: SeSystemtimePrivilege 2760 explorer.exe Token: SeProfSingleProcessPrivilege 2760 explorer.exe Token: SeIncBasePriorityPrivilege 2760 explorer.exe Token: SeCreatePagefilePrivilege 2760 explorer.exe Token: SeCreatePermanentPrivilege 2760 explorer.exe Token: SeBackupPrivilege 2760 explorer.exe Token: SeRestorePrivilege 2760 explorer.exe Token: SeShutdownPrivilege 2760 explorer.exe Token: SeDebugPrivilege 2760 explorer.exe Token: SeAuditPrivilege 2760 explorer.exe Token: SeSystemEnvironmentPrivilege 2760 explorer.exe Token: SeChangeNotifyPrivilege 2760 explorer.exe Token: SeRemoteShutdownPrivilege 2760 explorer.exe Token: SeUndockPrivilege 2760 explorer.exe Token: SeSyncAgentPrivilege 2760 explorer.exe Token: SeEnableDelegationPrivilege 2760 explorer.exe Token: SeManageVolumePrivilege 2760 explorer.exe Token: SeImpersonatePrivilege 2760 explorer.exe Token: SeCreateGlobalPrivilege 2760 explorer.exe Token: 31 2760 explorer.exe Token: 32 2760 explorer.exe Token: 33 2760 explorer.exe Token: 34 2760 explorer.exe Token: 35 2760 explorer.exe Token: SeDebugPrivilege 2760 explorer.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2760 explorer.exe 2760 explorer.exe 2760 explorer.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2760 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2760 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2760 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2760 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2760 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2760 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2760 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2760 3024 0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe 31 PID 2760 wrote to memory of 2728 2760 explorer.exe 32 PID 2760 wrote to memory of 2728 2760 explorer.exe 32 PID 2760 wrote to memory of 2728 2760 explorer.exe 32 PID 2760 wrote to memory of 2728 2760 explorer.exe 32 PID 2760 wrote to memory of 2564 2760 explorer.exe 33 PID 2760 wrote to memory of 2564 2760 explorer.exe 33 PID 2760 wrote to memory of 2564 2760 explorer.exe 33 PID 2760 wrote to memory of 2564 2760 explorer.exe 33 PID 2760 wrote to memory of 2804 2760 explorer.exe 35 PID 2760 wrote to memory of 2804 2760 explorer.exe 35 PID 2760 wrote to memory of 2804 2760 explorer.exe 35 PID 2760 wrote to memory of 2804 2760 explorer.exe 35 PID 2760 wrote to memory of 2808 2760 explorer.exe 36 PID 2760 wrote to memory of 2808 2760 explorer.exe 36 PID 2760 wrote to memory of 2808 2760 explorer.exe 36 PID 2760 wrote to memory of 2808 2760 explorer.exe 36 PID 2564 wrote to memory of 2976 2564 cmd.exe 43 PID 2564 wrote to memory of 2976 2564 cmd.exe 43 PID 2564 wrote to memory of 2976 2564 cmd.exe 43 PID 2564 wrote to memory of 2976 2564 cmd.exe 43 PID 2804 wrote to memory of 2216 2804 cmd.exe 41 PID 2804 wrote to memory of 2216 2804 cmd.exe 41 PID 2804 wrote to memory of 2216 2804 cmd.exe 41 PID 2804 wrote to memory of 2216 2804 cmd.exe 41 PID 2808 wrote to memory of 2968 2808 cmd.exe 40 PID 2808 wrote to memory of 2968 2808 cmd.exe 40 PID 2808 wrote to memory of 2968 2808 cmd.exe 40 PID 2808 wrote to memory of 2968 2808 cmd.exe 40 PID 2728 wrote to memory of 2604 2728 cmd.exe 42 PID 2728 wrote to memory of 2604 2728 cmd.exe 42 PID 2728 wrote to memory of 2604 2728 cmd.exe 42 PID 2728 wrote to memory of 2604 2728 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0ffad55d5e663fb3e79d4adee5536d59_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Roaming\explorer.exeC:\Users\Admin\AppData\Roaming\explorer.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2604
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorer.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorer.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\AQ2IPDSKWY.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\AQ2IPDSKWY.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\AQ2IPDSKWY.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\AQ2IPDSKWY.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2968
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5c1fb78d99ca3b69cf38f6db597cf30ae
SHA18ba8a5599ccb112b7dc0ccce6b2caed28f23148d
SHA256529ab958be3677b68119742eec0bb510e5d92af7fb0bb4a5df51bec230b8d19c
SHA51239fa63a5c6aceef48b0e1f930102b378cff44784fc3ddb4bc8aa66efdf6404ab69fb3b9beaee8da53bfa713113a4a767f0c86ba42bc719a37c41b9c6b2377ba6
-
Filesize
16KB
MD581c506ad733764272e1c11ec924656cd
SHA1e649822ccb552375b117b46fa4fbd176496dc1a5
SHA256a3ed0885f9944999838cfc6c93cfd4ded054b00c37bce3b283a26023fb965711
SHA512d3b3948d0ddd4d142482fe774a69d0c09f3389a40d0eded14a1140429e3548c6e134017885f1271dd671d5ade5c40ad80a70baa4f62dd198217683e2eccc5be0