Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe
-
Size
812KB
-
MD5
73030e7dc8db294e9763bb3e3c33dd13
-
SHA1
15d03a0c208194bcd880c9a708381929b10a7cb3
-
SHA256
72b49528da64448a989732b8c39a8efa045a6d549b1d05a2887524f36a80170c
-
SHA512
9d3ca8dd8acac8489c94bee4e34c2aa217d1288a9d7d54982514f699e869e5b80c54976ec9370470992800e402a84babd9f6616f1d7b562af679ea445649b57a
-
SSDEEP
12288:ZXQKfNYn7ntgfKNjCmz0gYq888riG03MolRPxNhQT758acUKZWw3U0Q1FS6Z5PHB:lxCn7ttnJ5YQltjGafDZWw3N6ZlB/
Malware Config
Extracted
latentbot
fraieriimei2.zapto.org
Signatures
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 explorer.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1780 set thread context of 4696 1780 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 89 PID 4696 set thread context of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4848 set thread context of 3396 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 92 PID 3396 set thread context of 3088 3396 explorer.exe 97 PID 3088 set thread context of 4944 3088 explorer.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeSecurityPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeSystemtimePrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeBackupPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeRestorePrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeShutdownPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeDebugPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeUndockPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeManageVolumePrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeImpersonatePrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: 33 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: 34 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: 35 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: 36 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4944 explorer.exe Token: SeSecurityPrivilege 4944 explorer.exe Token: SeTakeOwnershipPrivilege 4944 explorer.exe Token: SeLoadDriverPrivilege 4944 explorer.exe Token: SeSystemProfilePrivilege 4944 explorer.exe Token: SeSystemtimePrivilege 4944 explorer.exe Token: SeProfSingleProcessPrivilege 4944 explorer.exe Token: SeIncBasePriorityPrivilege 4944 explorer.exe Token: SeCreatePagefilePrivilege 4944 explorer.exe Token: SeBackupPrivilege 4944 explorer.exe Token: SeRestorePrivilege 4944 explorer.exe Token: SeShutdownPrivilege 4944 explorer.exe Token: SeDebugPrivilege 4944 explorer.exe Token: SeSystemEnvironmentPrivilege 4944 explorer.exe Token: SeChangeNotifyPrivilege 4944 explorer.exe Token: SeRemoteShutdownPrivilege 4944 explorer.exe Token: SeUndockPrivilege 4944 explorer.exe Token: SeManageVolumePrivilege 4944 explorer.exe Token: SeImpersonatePrivilege 4944 explorer.exe Token: SeCreateGlobalPrivilege 4944 explorer.exe Token: 33 4944 explorer.exe Token: 34 4944 explorer.exe Token: 35 4944 explorer.exe Token: 36 4944 explorer.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1780 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 3396 explorer.exe 3088 explorer.exe 4944 explorer.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1780 wrote to memory of 4696 1780 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 89 PID 1780 wrote to memory of 4696 1780 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 89 PID 1780 wrote to memory of 4696 1780 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 89 PID 1780 wrote to memory of 4696 1780 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 89 PID 1780 wrote to memory of 4696 1780 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 89 PID 1780 wrote to memory of 4696 1780 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 89 PID 1780 wrote to memory of 4696 1780 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 89 PID 1780 wrote to memory of 4696 1780 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 89 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4696 wrote to memory of 4848 4696 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 90 PID 4848 wrote to memory of 3396 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 92 PID 4848 wrote to memory of 3396 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 92 PID 4848 wrote to memory of 3396 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 92 PID 4848 wrote to memory of 3396 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 92 PID 4848 wrote to memory of 3396 4848 73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe 92 PID 3396 wrote to memory of 3088 3396 explorer.exe 97 PID 3396 wrote to memory of 3088 3396 explorer.exe 97 PID 3396 wrote to memory of 3088 3396 explorer.exe 97 PID 3396 wrote to memory of 3088 3396 explorer.exe 97 PID 3396 wrote to memory of 3088 3396 explorer.exe 97 PID 3396 wrote to memory of 3088 3396 explorer.exe 97 PID 3396 wrote to memory of 3088 3396 explorer.exe 97 PID 3396 wrote to memory of 3088 3396 explorer.exe 97 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98 PID 3088 wrote to memory of 4944 3088 explorer.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73030e7dc8db294e9763bb3e3c33dd13_JaffaCakes118.exe"3⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"6⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4944
-
-
-
-
-