Analysis
-
max time kernel
25s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19-08-2024 01:55
Behavioral task
behavioral1
Sample
a91ef031e39af623f883d385993b5391_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
a91ef031e39af623f883d385993b5391_JaffaCakes118.exe
-
Size
722KB
-
MD5
a91ef031e39af623f883d385993b5391
-
SHA1
47a01e469d55ee3a57a4f3ef98e813a271524190
-
SHA256
9ca380347f874821fb939c9e6e02575d271c7e6d0f6e53b1685f24ffaf35ae2d
-
SHA512
9cf436b08008e11bb9d3768838ceac22a7f94eb05e6e1154f79507613e0084736a45780150044dec0171da6f86ebbd451b9d5f99546022292dcd0921dda65fa6
-
SSDEEP
12288:QFLlJnnbWOtz6sVJhvaz1Qc/WdI//vfM4qwrbkniafLo6vUTyl0w/q9jJD:A3nbWmJVJFwSddIXvfhqbiaxvRxq9J
Malware Config
Extracted
latentbot
darckcometlulz.zapto.org
Signatures
-
Processes:
a91ef031e39af623f883d385993b5391_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a91ef031e39af623f883d385993b5391_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2828 attrib.exe 2320 attrib.exe -
Processes:
a91ef031e39af623f883d385993b5391_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a91ef031e39af623f883d385993b5391_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a91ef031e39af623f883d385993b5391_JaffaCakes118.execmd.execmd.exeattrib.exeattrib.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
a91ef031e39af623f883d385993b5391_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeSecurityPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeSystemtimePrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeBackupPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeRestorePrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeShutdownPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeDebugPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeUndockPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeManageVolumePrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeImpersonatePrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: 33 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: 34 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: 35 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
a91ef031e39af623f883d385993b5391_JaffaCakes118.exepid Process 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
a91ef031e39af623f883d385993b5391_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 2520 wrote to memory of 3068 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 30 PID 2520 wrote to memory of 3068 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 30 PID 2520 wrote to memory of 3068 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 30 PID 2520 wrote to memory of 3068 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 30 PID 2520 wrote to memory of 840 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 31 PID 2520 wrote to memory of 840 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 31 PID 2520 wrote to memory of 840 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 31 PID 2520 wrote to memory of 840 2520 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 31 PID 840 wrote to memory of 2828 840 cmd.exe 34 PID 840 wrote to memory of 2828 840 cmd.exe 34 PID 840 wrote to memory of 2828 840 cmd.exe 34 PID 840 wrote to memory of 2828 840 cmd.exe 34 PID 3068 wrote to memory of 2320 3068 cmd.exe 35 PID 3068 wrote to memory of 2320 3068 cmd.exe 35 PID 3068 wrote to memory of 2320 3068 cmd.exe 35 PID 3068 wrote to memory of 2320 3068 cmd.exe 35 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2828 attrib.exe 2320 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a91ef031e39af623f883d385993b5391_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a91ef031e39af623f883d385993b5391_JaffaCakes118.exe"1⤵
- Windows security bypass
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2320
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
101B
MD56f83ca528d360b7d3883c03cb20ade9a
SHA1ad78537ae69f90e0e2706b275fdc386580a4bd22
SHA256a9712fab901c37034615bdea124fd238c110f218dd2f03b49b83423135411642
SHA5129d84f8f408295246c9afd5bdc48ffdba6df325eccbbbd91d31f51495e2bd731c83bfd5d918cebb28e41f0ae27c7da5d5433e97b45d7698111f8323dc70f06a11
-
Filesize
50B
MD5b774ae3fb1da087e1f83b4f7b2060e5a
SHA197eb9be49ac3af9c851c9e1e84e32bfd53e325a8
SHA256adaf4a84b41e410b02e261cfd0fe7739d98647eab73c3badd32ac6e39f26351b
SHA512f75d0f95f7306d26a12b414bfe37b97fbd37546cb3c6e403def7077329ddffb4b45d5c5f0ba0e7bb6d72851d2d691b0a85267beead42f7cbf2e8c3d45a3b4701