Analysis
-
max time kernel
147s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 07:48
Static task
static1
Behavioral task
behavioral1
Sample
2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe
-
Size
361KB
-
MD5
2067b75b5ac5556edf93a73f823de62d
-
SHA1
396d29cef6436749d085f1ea5bb07e7ec2519f33
-
SHA256
64db678c6e62b68e9bc108d4fadcffc7c3ce14af7f17edbed289d7a78589e884
-
SHA512
2507e2b977c73ab80d44b29e2f2ca0651c2a17afe0ed0f0eb9eb42354be3b01b118b60ab4677b86261270970a968b7e68afe2754ae132f4b456cfa2821fef21d
-
SSDEEP
6144:5dYGe6dn2u9DYzZz0FzisEu9pKEJS4iLqxkEn2EMIyAneC9emGNR35x3sakM7N2k:5OGLp2u9DOV0FziszpKEw40q2e3NyvOA
Malware Config
Extracted
latentbot
essstzttztz.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\bot.exe = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{E7FC3DC5-6CDF-9AE2-3B12-CC5B37FA00FA} 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{E7FC3DC5-6CDF-9AE2-3B12-CC5B37FA00FA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{E7FC3DC5-6CDF-9AE2-3B12-CC5B37FA00FA} 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{E7FC3DC5-6CDF-9AE2-3B12-CC5B37FA00FA}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe" 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exedescription pid Process procid_target PID 3972 set thread context of 4672 3972 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exe2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exereg.execmd.execmd.execmd.execmd.exereg.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 5060 reg.exe 2640 reg.exe 3964 reg.exe 3648 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exedescription pid Process Token: 1 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeCreateTokenPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeLockMemoryPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeMachineAccountPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeTcbPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeSecurityPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeSystemtimePrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeBackupPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeRestorePrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeShutdownPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeDebugPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeAuditPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeUndockPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeSyncAgentPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeManageVolumePrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeImpersonatePrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: 31 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: 32 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: 33 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: 34 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: 35 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe Token: SeDebugPrivilege 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exepid Process 3972 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3972 wrote to memory of 4672 3972 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 84 PID 3972 wrote to memory of 4672 3972 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 84 PID 3972 wrote to memory of 4672 3972 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 84 PID 3972 wrote to memory of 4672 3972 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 84 PID 3972 wrote to memory of 4672 3972 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 84 PID 3972 wrote to memory of 4672 3972 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 84 PID 3972 wrote to memory of 4672 3972 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 84 PID 3972 wrote to memory of 4672 3972 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 84 PID 4672 wrote to memory of 2900 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 86 PID 4672 wrote to memory of 2900 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 86 PID 4672 wrote to memory of 2900 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 86 PID 4672 wrote to memory of 3636 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 87 PID 4672 wrote to memory of 3636 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 87 PID 4672 wrote to memory of 3636 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 87 PID 4672 wrote to memory of 2424 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 88 PID 4672 wrote to memory of 2424 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 88 PID 4672 wrote to memory of 2424 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 88 PID 4672 wrote to memory of 4032 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 89 PID 4672 wrote to memory of 4032 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 89 PID 4672 wrote to memory of 4032 4672 2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe 89 PID 2900 wrote to memory of 5060 2900 cmd.exe 94 PID 2900 wrote to memory of 5060 2900 cmd.exe 94 PID 2900 wrote to memory of 5060 2900 cmd.exe 94 PID 3636 wrote to memory of 2640 3636 cmd.exe 95 PID 3636 wrote to memory of 2640 3636 cmd.exe 95 PID 3636 wrote to memory of 2640 3636 cmd.exe 95 PID 4032 wrote to memory of 3964 4032 cmd.exe 96 PID 4032 wrote to memory of 3964 4032 cmd.exe 96 PID 4032 wrote to memory of 3964 4032 cmd.exe 96 PID 2424 wrote to memory of 3648 2424 cmd.exe 97 PID 2424 wrote to memory of 3648 2424 cmd.exe 97 PID 2424 wrote to memory of 3648 2424 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Users\Admin\AppData\Local\Temp\2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\2067b75b5ac5556edf93a73f823de62d_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bot.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bot.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bot.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bot.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3964
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1