Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 15:06
Static task
static1
Behavioral task
behavioral1
Sample
6be43b02cbcbbb43fe5760caf02aff32_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
6be43b02cbcbbb43fe5760caf02aff32_JaffaCakes118.exe
-
Size
828KB
-
MD5
6be43b02cbcbbb43fe5760caf02aff32
-
SHA1
43422e004f1093f03ffa6ee07261db8fdb536f6f
-
SHA256
1c3fc888876735d180b715a1e588192336fbafa40a2267ac95e0b0cb7642d16f
-
SHA512
146bea63727672f36421e0e86e122b8634a82fd57401f8aa285f508eb268b8e029fe6cfb094bf583df116f7cb0a557828fbce2cc8808838a6202cd8f18ac85db
-
SSDEEP
24576:xKoOUyJVULhmqhj6Ev8XxAv6PWkxzKAQflD:xnOUyJV7qwEv8hE6O6WAI
Malware Config
Extracted
latentbot
shadowisawesome7.zapto.org
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation 6be43b02cbcbbb43fe5760caf02aff32_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3700 winini.exe 1388 cvtres.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eviL swodniW = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winini.exe" winini.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3700 set thread context of 1388 3700 winini.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6be43b02cbcbbb43fe5760caf02aff32_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winini.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 3700 winini.exe Token: SeIncreaseQuotaPrivilege 1388 cvtres.exe Token: SeSecurityPrivilege 1388 cvtres.exe Token: SeTakeOwnershipPrivilege 1388 cvtres.exe Token: SeLoadDriverPrivilege 1388 cvtres.exe Token: SeSystemProfilePrivilege 1388 cvtres.exe Token: SeSystemtimePrivilege 1388 cvtres.exe Token: SeProfSingleProcessPrivilege 1388 cvtres.exe Token: SeIncBasePriorityPrivilege 1388 cvtres.exe Token: SeCreatePagefilePrivilege 1388 cvtres.exe Token: SeBackupPrivilege 1388 cvtres.exe Token: SeRestorePrivilege 1388 cvtres.exe Token: SeShutdownPrivilege 1388 cvtres.exe Token: SeDebugPrivilege 1388 cvtres.exe Token: SeSystemEnvironmentPrivilege 1388 cvtres.exe Token: SeChangeNotifyPrivilege 1388 cvtres.exe Token: SeRemoteShutdownPrivilege 1388 cvtres.exe Token: SeUndockPrivilege 1388 cvtres.exe Token: SeManageVolumePrivilege 1388 cvtres.exe Token: SeImpersonatePrivilege 1388 cvtres.exe Token: SeCreateGlobalPrivilege 1388 cvtres.exe Token: 33 1388 cvtres.exe Token: 34 1388 cvtres.exe Token: 35 1388 cvtres.exe Token: 36 1388 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1388 cvtres.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1120 wrote to memory of 3700 1120 6be43b02cbcbbb43fe5760caf02aff32_JaffaCakes118.exe 86 PID 1120 wrote to memory of 3700 1120 6be43b02cbcbbb43fe5760caf02aff32_JaffaCakes118.exe 86 PID 1120 wrote to memory of 3700 1120 6be43b02cbcbbb43fe5760caf02aff32_JaffaCakes118.exe 86 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87 PID 3700 wrote to memory of 1388 3700 winini.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\6be43b02cbcbbb43fe5760caf02aff32_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6be43b02cbcbbb43fe5760caf02aff32_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Users\Admin\AppData\Local\Temp\winini.exe"C:\Users\Admin\AppData\Local\Temp\winini.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\cvtres.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1388
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
552KB
MD50bc34c511e421965377ddf160b3e18d1
SHA16cf5d96032b9e763612b0870ad6eb8f303a94394
SHA256f795fba64d78b38b749e53319d93ee2969e3e0b9f57d2024549f28d25c79bbc9
SHA51224e287e385d5f045297cf5d7719f7bc55a37f1d088eb5331baa6d01d21d9d658c828cf621dedad2f4ac98f5e0bda620de9b1b90513244792a4edb6ed29a5e407