Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 18:08
Behavioral task
behavioral1
Sample
0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe
-
Size
797KB
-
MD5
0f08c77d123024756eec3a6643bc5a57
-
SHA1
0baf67971c671ed44fd75c5218188d6ea251bec0
-
SHA256
62bc25646fb53fb537e5f7df1a22388ddc86acc54b35702bc33780af37eda5ab
-
SHA512
9df9189f706d958aaf201cac619671e240a08edb63bf83bbd95a22ec9190a69afee9b0fac42b3803aa5c7d5a7103cc2aac79046a94aaf25b038f59e3e5a05bb0
-
SSDEEP
12288:bFLlJnnbWOtz6sVJhvaz1Qc/WdI//vfM4qwrbkniafLo6vUTyl0c/qe:53nbWmJVJFwSddIXvfhqbiaxvRFqe
Malware Config
Extracted
latentbot
hiluxtoyota.zapto.org
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4384 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/2652-0-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2652-6-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeSecurityPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeSystemtimePrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeBackupPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeRestorePrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeShutdownPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeDebugPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeUndockPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeManageVolumePrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeImpersonatePrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: 33 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: 34 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: 35 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe Token: 36 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2652 wrote to memory of 1140 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe 81 PID 2652 wrote to memory of 1140 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe 81 PID 2652 wrote to memory of 1140 2652 0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe 81 PID 1140 wrote to memory of 4384 1140 cmd.exe 83 PID 1140 wrote to memory of 4384 1140 cmd.exe 83 PID 1140 wrote to memory of 4384 1140 cmd.exe 83 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4384 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\0f08c77d123024756eec3a6643bc5a57_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
101B
MD50793a6173c7b65d2c96aef8f79a7adfa
SHA1f60c8855426e0b8e5e86243b96bd5c605502d143
SHA2566facb6a5ef438b694764cd8a2b25a931cf8932f88392e464864be487a7cc7468
SHA512d31ddb211cddaa299fb560b141254668ba4a7396af5ad70af930a3ec0c8c31d61a1333e7bed887c746df8a728f1e3556b17940cadf1d9ca2f12e99f9523c0ff4