Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 20:00
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe
Resource
win7-20240903-en
windows7-x64
8 signatures
150 seconds
General
-
Target
ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe
-
Size
420KB
-
MD5
ad6d253dd790b3a7effaf0cae6792043
-
SHA1
98e9b716d9e6415ff4b345a0012b3d552f7617fa
-
SHA256
ca3e0f104f1e9ce6acbdb7cddb86f2194edf95fee9d8870b028e5d42b47c53b5
-
SHA512
5e2025160073c900d6d6053f5884dab9f06b6866acb8900d60a04474dc206810ce56dc802f7e4d3b65484e2c8cc4c59438db86e79a30b534f92c4bbb142e1334
-
SSDEEP
6144:y0FGuIH5LBHng5HakjpCvOVIuhJG+EzkB7RF6v6tZ:yuIZNga+498JG+EzkB7RF6v6D
Malware Config
Extracted
Family
latentbot
C2
nyandcompany.zapto.org
Signatures
-
Latentbot family
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\taskmgr.exe = "C:\\Users\\Admin\\AppData\\Roaming\\taskmgr.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3668 reg.exe 3452 reg.exe 2016 reg.exe 1040 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeLockMemoryPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeMachineAccountPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeTcbPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeSecurityPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeSystemtimePrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeBackupPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeRestorePrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeShutdownPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeDebugPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeAuditPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeUndockPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeSyncAgentPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeManageVolumePrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeImpersonatePrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: 31 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: 32 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: 33 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: 34 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe Token: 35 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1576 wrote to memory of 184 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 83 PID 1576 wrote to memory of 184 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 83 PID 1576 wrote to memory of 184 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 83 PID 1576 wrote to memory of 4828 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 84 PID 1576 wrote to memory of 4828 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 84 PID 1576 wrote to memory of 4828 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 84 PID 1576 wrote to memory of 5084 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 85 PID 1576 wrote to memory of 5084 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 85 PID 1576 wrote to memory of 5084 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 85 PID 1576 wrote to memory of 5060 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 86 PID 1576 wrote to memory of 5060 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 86 PID 1576 wrote to memory of 5060 1576 ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe 86 PID 184 wrote to memory of 3668 184 cmd.exe 91 PID 184 wrote to memory of 3668 184 cmd.exe 91 PID 184 wrote to memory of 3668 184 cmd.exe 91 PID 4828 wrote to memory of 3452 4828 cmd.exe 92 PID 4828 wrote to memory of 3452 4828 cmd.exe 92 PID 4828 wrote to memory of 3452 4828 cmd.exe 92 PID 5084 wrote to memory of 2016 5084 cmd.exe 93 PID 5084 wrote to memory of 2016 5084 cmd.exe 93 PID 5084 wrote to memory of 2016 5084 cmd.exe 93 PID 5060 wrote to memory of 1040 5060 cmd.exe 94 PID 5060 wrote to memory of 1040 5060 cmd.exe 94 PID 5060 wrote to memory of 1040 5060 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3668
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\ad6d253dd790b3a7effaf0cae6792043_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3452
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\taskmgr.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\taskmgr.exe:*:Enabled:Windows Messanger" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\taskmgr.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\taskmgr.exe:*:Enabled:Windows Messanger" /f3⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1040
-
-