Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-10-2024 11:03
Static task
static1
Behavioral task
behavioral1
Sample
3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe
-
Size
813KB
-
MD5
3f7b736908e8c6f0565724d1becc18cf
-
SHA1
310dcc710d46303ea4b76fdf27920f1444455630
-
SHA256
f69e5c5e7fc9a922ccd20d4943e5b1879e1edf7894f741a69599b353f979f92f
-
SHA512
587c304117723445a205fba2bf02f85c56b5fa13bac88ed2377e4e50573979df0ce18006a8ba33344eb7033f74a6ffa2b19adc9f48fd3e8ffb56967f3f2ada27
-
SSDEEP
12288:cOcNFX1jLYjRbd5AjFXuO4Byq7EcdWd+Qb0+eE08dY8IkD+myR6INFBI7hf6Kujx:cOO/cda+O4kMV/+i1pc69o
Malware Config
Extracted
latentbot
servercomet.zapto.org
1servercomet.zapto.org
2servercomet.zapto.org
3servercomet.zapto.org
4servercomet.zapto.org
5servercomet.zapto.org
6servercomet.zapto.org
7servercomet.zapto.org
8servercomet.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\svchost.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Book.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Book.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2372 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exepid process 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSE = "C:\\Users\\Admin\\AppData\\Local\\Temp\\javaw.exe" 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exedescription pid process target process PID 2104 set thread context of 2372 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.execmd.execmd.exereg.exesvchost.execmd.execmd.exereg.exereg.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 1592 reg.exe 2912 reg.exe 3020 reg.exe 2772 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exesvchost.exedescription pid process Token: SeDebugPrivilege 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe Token: 1 2372 svchost.exe Token: SeCreateTokenPrivilege 2372 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2372 svchost.exe Token: SeLockMemoryPrivilege 2372 svchost.exe Token: SeIncreaseQuotaPrivilege 2372 svchost.exe Token: SeMachineAccountPrivilege 2372 svchost.exe Token: SeTcbPrivilege 2372 svchost.exe Token: SeSecurityPrivilege 2372 svchost.exe Token: SeTakeOwnershipPrivilege 2372 svchost.exe Token: SeLoadDriverPrivilege 2372 svchost.exe Token: SeSystemProfilePrivilege 2372 svchost.exe Token: SeSystemtimePrivilege 2372 svchost.exe Token: SeProfSingleProcessPrivilege 2372 svchost.exe Token: SeIncBasePriorityPrivilege 2372 svchost.exe Token: SeCreatePagefilePrivilege 2372 svchost.exe Token: SeCreatePermanentPrivilege 2372 svchost.exe Token: SeBackupPrivilege 2372 svchost.exe Token: SeRestorePrivilege 2372 svchost.exe Token: SeShutdownPrivilege 2372 svchost.exe Token: SeDebugPrivilege 2372 svchost.exe Token: SeAuditPrivilege 2372 svchost.exe Token: SeSystemEnvironmentPrivilege 2372 svchost.exe Token: SeChangeNotifyPrivilege 2372 svchost.exe Token: SeRemoteShutdownPrivilege 2372 svchost.exe Token: SeUndockPrivilege 2372 svchost.exe Token: SeSyncAgentPrivilege 2372 svchost.exe Token: SeEnableDelegationPrivilege 2372 svchost.exe Token: SeManageVolumePrivilege 2372 svchost.exe Token: SeImpersonatePrivilege 2372 svchost.exe Token: SeCreateGlobalPrivilege 2372 svchost.exe Token: 31 2372 svchost.exe Token: 32 2372 svchost.exe Token: 33 2372 svchost.exe Token: 34 2372 svchost.exe Token: 35 2372 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
svchost.exepid process 2372 svchost.exe 2372 svchost.exe 2372 svchost.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exesvchost.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2104 wrote to memory of 2372 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe svchost.exe PID 2104 wrote to memory of 2372 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe svchost.exe PID 2104 wrote to memory of 2372 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe svchost.exe PID 2104 wrote to memory of 2372 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe svchost.exe PID 2104 wrote to memory of 2372 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe svchost.exe PID 2104 wrote to memory of 2372 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe svchost.exe PID 2104 wrote to memory of 2372 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe svchost.exe PID 2104 wrote to memory of 2372 2104 3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe svchost.exe PID 2372 wrote to memory of 2760 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2760 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2760 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2760 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2296 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2296 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2296 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2296 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2808 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2808 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2808 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2808 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2824 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2824 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2824 2372 svchost.exe cmd.exe PID 2372 wrote to memory of 2824 2372 svchost.exe cmd.exe PID 2824 wrote to memory of 3020 2824 cmd.exe reg.exe PID 2824 wrote to memory of 3020 2824 cmd.exe reg.exe PID 2824 wrote to memory of 3020 2824 cmd.exe reg.exe PID 2824 wrote to memory of 3020 2824 cmd.exe reg.exe PID 2296 wrote to memory of 1592 2296 cmd.exe reg.exe PID 2296 wrote to memory of 1592 2296 cmd.exe reg.exe PID 2296 wrote to memory of 1592 2296 cmd.exe reg.exe PID 2296 wrote to memory of 1592 2296 cmd.exe reg.exe PID 2808 wrote to memory of 2912 2808 cmd.exe reg.exe PID 2808 wrote to memory of 2912 2808 cmd.exe reg.exe PID 2808 wrote to memory of 2912 2808 cmd.exe reg.exe PID 2808 wrote to memory of 2912 2808 cmd.exe reg.exe PID 2760 wrote to memory of 2772 2760 cmd.exe reg.exe PID 2760 wrote to memory of 2772 2760 cmd.exe reg.exe PID 2760 wrote to memory of 2772 2760 cmd.exe reg.exe PID 2760 wrote to memory of 2772 2760 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3f7b736908e8c6f0565724d1becc18cf_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Book.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Book.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Book.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Book.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2