Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 14:33
Static task
static1
Behavioral task
behavioral1
Sample
f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe
-
Size
348KB
-
MD5
f46e9dbb6d51b957ee56baec7906fde1
-
SHA1
8232c8da2b6acdbdf36fba72be6574b99299a6f9
-
SHA256
584d4542c87acd1a03fe2ba5ced9832bb2778fdef867ad625dd65d384299efa1
-
SHA512
8aef7eb4316051ee4c4d430d046eae5d3ed8db4a50e75887ffb90a2e349d590a05ad1738c67c6c627326f65461d0af3f735c1f4072648c8c6a6d4fed0bf82bdb
-
SSDEEP
6144:GYWaeHn1CmDlMgZbe/WH4qUMTLyco/jhfI0vgix0Yl9Ki+ioGH:xW1H1CmDl7Je/A4qUM/ycyfDJCYvjloI
Malware Config
Extracted
latentbot
essstzttztz.zapto.org
Signatures
-
Latentbot family
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\anon111.exe = "C:\\Users\\Admin\\AppData\\Roaming\\anon111.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\anon111.exe" f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAD2BB21-6FAE-5E09-3CEC-ACBC7FFDFA9B} f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAD2BB21-6FAE-5E09-3CEC-ACBC7FFDFA9B}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\anon111.exe" f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CAD2BB21-6FAE-5E09-3CEC-ACBC7FFDFA9B} f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{CAD2BB21-6FAE-5E09-3CEC-ACBC7FFDFA9B}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\anon111.exe" f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\anon111.exe" f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\anon111.exe" f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3492 set thread context of 2520 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1432 reg.exe 3772 reg.exe 264 reg.exe 432 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: 1 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeCreateTokenPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeLockMemoryPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeMachineAccountPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeTcbPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeSecurityPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeSystemtimePrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeBackupPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeRestorePrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeShutdownPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeAuditPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeUndockPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeSyncAgentPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeManageVolumePrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeImpersonatePrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: 31 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: 32 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: 33 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: 34 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: 35 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3492 wrote to memory of 2520 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 86 PID 3492 wrote to memory of 2520 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 86 PID 3492 wrote to memory of 2520 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 86 PID 3492 wrote to memory of 2520 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 86 PID 3492 wrote to memory of 2520 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 86 PID 3492 wrote to memory of 2520 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 86 PID 3492 wrote to memory of 2520 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 86 PID 3492 wrote to memory of 2520 3492 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 86 PID 2520 wrote to memory of 5048 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 87 PID 2520 wrote to memory of 5048 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 87 PID 2520 wrote to memory of 5048 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 87 PID 2520 wrote to memory of 3840 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 88 PID 2520 wrote to memory of 3840 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 88 PID 2520 wrote to memory of 3840 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 88 PID 2520 wrote to memory of 4836 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 89 PID 2520 wrote to memory of 4836 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 89 PID 2520 wrote to memory of 4836 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 89 PID 2520 wrote to memory of 2576 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 90 PID 2520 wrote to memory of 2576 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 90 PID 2520 wrote to memory of 2576 2520 f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe 90 PID 2576 wrote to memory of 1432 2576 cmd.exe 95 PID 2576 wrote to memory of 1432 2576 cmd.exe 95 PID 2576 wrote to memory of 1432 2576 cmd.exe 95 PID 5048 wrote to memory of 3772 5048 cmd.exe 96 PID 5048 wrote to memory of 3772 5048 cmd.exe 96 PID 5048 wrote to memory of 3772 5048 cmd.exe 96 PID 4836 wrote to memory of 264 4836 cmd.exe 97 PID 4836 wrote to memory of 264 4836 cmd.exe 97 PID 4836 wrote to memory of 264 4836 cmd.exe 97 PID 3840 wrote to memory of 432 3840 cmd.exe 98 PID 3840 wrote to memory of 432 3840 cmd.exe 98 PID 3840 wrote to memory of 432 3840 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe"2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3772
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\f46e9dbb6d51b957ee56baec7906fde1_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:264
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\anon111.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\anon111.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\anon111.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\anon111.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1432
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1