Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 17:32
Static task
static1
Behavioral task
behavioral1
Sample
58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe
-
Size
485KB
-
MD5
58ad655b70ab6de86b1c290c3d7273f2
-
SHA1
b8facdaf7f7dc0a72b000ddd14fff45856314808
-
SHA256
2b89e4ef4ff73447a28e22a878561d25f474c490509b83c1125cb9fd86ea0588
-
SHA512
b9145737a4e203fd3f7e0cee185ae76548e58c89c17c69de3a1f8ae679ae95e2735cf5d2b17997c62cb53d0ee64f25effa0859036be6b4abe60a1d3366bcfb12
-
SSDEEP
12288:eG+wyunrVMw3qcCNiLEgs2xzidCU+9Ge5:eG+wyun5KNiAn2xzvge5
Malware Config
Extracted
latentbot
anonymousrocks.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\KJHEAPC69E.exe = "C:\\Users\\Admin\\AppData\\Roaming\\KJHEAPC69E.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1760 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Explorer = "C:\\Users\\Admin\\AppData\\Roaming\\crypted.exe" 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exedescription pid process target process PID 4616 set thread context of 1760 4616 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
reg.exereg.exe58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exesvchost.execmd.execmd.execmd.execmd.exereg.exereg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 380 reg.exe 5004 reg.exe 2344 reg.exe 1884 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
svchost.exedescription pid process Token: 1 1760 svchost.exe Token: SeCreateTokenPrivilege 1760 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1760 svchost.exe Token: SeLockMemoryPrivilege 1760 svchost.exe Token: SeIncreaseQuotaPrivilege 1760 svchost.exe Token: SeMachineAccountPrivilege 1760 svchost.exe Token: SeTcbPrivilege 1760 svchost.exe Token: SeSecurityPrivilege 1760 svchost.exe Token: SeTakeOwnershipPrivilege 1760 svchost.exe Token: SeLoadDriverPrivilege 1760 svchost.exe Token: SeSystemProfilePrivilege 1760 svchost.exe Token: SeSystemtimePrivilege 1760 svchost.exe Token: SeProfSingleProcessPrivilege 1760 svchost.exe Token: SeIncBasePriorityPrivilege 1760 svchost.exe Token: SeCreatePagefilePrivilege 1760 svchost.exe Token: SeCreatePermanentPrivilege 1760 svchost.exe Token: SeBackupPrivilege 1760 svchost.exe Token: SeRestorePrivilege 1760 svchost.exe Token: SeShutdownPrivilege 1760 svchost.exe Token: SeDebugPrivilege 1760 svchost.exe Token: SeAuditPrivilege 1760 svchost.exe Token: SeSystemEnvironmentPrivilege 1760 svchost.exe Token: SeChangeNotifyPrivilege 1760 svchost.exe Token: SeRemoteShutdownPrivilege 1760 svchost.exe Token: SeUndockPrivilege 1760 svchost.exe Token: SeSyncAgentPrivilege 1760 svchost.exe Token: SeEnableDelegationPrivilege 1760 svchost.exe Token: SeManageVolumePrivilege 1760 svchost.exe Token: SeImpersonatePrivilege 1760 svchost.exe Token: SeCreateGlobalPrivilege 1760 svchost.exe Token: 31 1760 svchost.exe Token: 32 1760 svchost.exe Token: 33 1760 svchost.exe Token: 34 1760 svchost.exe Token: 35 1760 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
svchost.exepid process 1760 svchost.exe 1760 svchost.exe 1760 svchost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exesvchost.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4616 wrote to memory of 1760 4616 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe svchost.exe PID 4616 wrote to memory of 1760 4616 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe svchost.exe PID 4616 wrote to memory of 1760 4616 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe svchost.exe PID 4616 wrote to memory of 1760 4616 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe svchost.exe PID 4616 wrote to memory of 1760 4616 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe svchost.exe PID 4616 wrote to memory of 1760 4616 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe svchost.exe PID 4616 wrote to memory of 1760 4616 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe svchost.exe PID 4616 wrote to memory of 1760 4616 58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe svchost.exe PID 1760 wrote to memory of 324 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 324 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 324 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 2076 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 2076 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 2076 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 1936 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 1936 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 1936 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 4004 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 4004 1760 svchost.exe cmd.exe PID 1760 wrote to memory of 4004 1760 svchost.exe cmd.exe PID 1936 wrote to memory of 2344 1936 cmd.exe reg.exe PID 1936 wrote to memory of 2344 1936 cmd.exe reg.exe PID 1936 wrote to memory of 2344 1936 cmd.exe reg.exe PID 4004 wrote to memory of 1884 4004 cmd.exe reg.exe PID 4004 wrote to memory of 1884 4004 cmd.exe reg.exe PID 4004 wrote to memory of 1884 4004 cmd.exe reg.exe PID 2076 wrote to memory of 380 2076 cmd.exe reg.exe PID 2076 wrote to memory of 380 2076 cmd.exe reg.exe PID 2076 wrote to memory of 380 2076 cmd.exe reg.exe PID 324 wrote to memory of 5004 324 cmd.exe reg.exe PID 324 wrote to memory of 5004 324 cmd.exe reg.exe PID 324 wrote to memory of 5004 324 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\58ad655b70ab6de86b1c290c3d7273f2_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5004
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:380
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2344
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\KJHEAPC69E.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\KJHEAPC69E.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\KJHEAPC69E.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\KJHEAPC69E.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1884
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bd1829843641d264c9ef57ee175a68ae
SHA1298cdbc7f30583f964a6533bf62fb7aff501aa52
SHA25687cff8f9ae3660c6ff6fc7d6262c61b7c19b2271ae9a95abe7b9d744d386259c
SHA5126165d8d47c2e32407c0888b28989ae293f592c4e4771e43d8d09d303e3ad73f895f1c852a176677b3fbd78449536579570cac67a17b2e9135774236b159b2827