Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 08:06
Static task
static1
Behavioral task
behavioral1
Sample
7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe
-
Size
252KB
-
MD5
7339bf06b3a3bd307ce94839b615fbff
-
SHA1
f3a37d9d0d3f4f18451fee1853efba5556e7cfb1
-
SHA256
23fa1f6dda64256009b6afa5cf63588e63f308fbf17aa323f27f8998388f5139
-
SHA512
b11108bab4f8245f3a78f65734c6fd9879119f3b1b98625e7427519213f924150e8098362e06092114343473623f3ed7adfbaca65531e24e3fadc07a0158a7ca
-
SSDEEP
3072:uqBUriSnqUCSIdix50MsY0+8yQrX1x8+haE0WUjIf163us3Ks+6Agt0cvH4YQ93v:uqBUHqUCwZ1QbhiVjL3Kdviidf
Malware Config
Extracted
latentbot
provocatur2.zapto.org
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Windows\\winsp.exe" reg.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\winsp.exe cmd.exe File opened for modification C:\Windows\winsp.exe cmd.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1672 reg.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3936 7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3936 7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe 3936 7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3936 wrote to memory of 1072 3936 7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe 100 PID 3936 wrote to memory of 1072 3936 7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe 100 PID 3936 wrote to memory of 1072 3936 7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe 100 PID 1072 wrote to memory of 1672 1072 cmd.exe 102 PID 1072 wrote to memory of 1672 1072 cmd.exe 102 PID 1072 wrote to memory of 1672 1072 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7339bf06b3a3bd307ce94839b615fbff_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\pocho.bat2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v winlogon /t REG_SZ /d "C:\Windows\winsp.exe" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240B
MD59f17bfb67309d6746dc1ba9a1bfe92aa
SHA11205469d51ddffac836141a61955d459844faeaf
SHA256134ddfee08672a4ed9adcea54eac4f7ee8511a5c78272b797775ad5df40dd522
SHA5127501d9d191c3b4bfa17dc5d75be8018714bca32191116a48ed261d9dc9018b80e1c5a2e679a2c0c4687aff043cd848b0451f8b8281bc070bc3af8c5a7c0a738d