Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 01:55
Behavioral task
behavioral1
Sample
a91ef031e39af623f883d385993b5391_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
a91ef031e39af623f883d385993b5391_JaffaCakes118.exe
-
Size
722KB
-
MD5
a91ef031e39af623f883d385993b5391
-
SHA1
47a01e469d55ee3a57a4f3ef98e813a271524190
-
SHA256
9ca380347f874821fb939c9e6e02575d271c7e6d0f6e53b1685f24ffaf35ae2d
-
SHA512
9cf436b08008e11bb9d3768838ceac22a7f94eb05e6e1154f79507613e0084736a45780150044dec0171da6f86ebbd451b9d5f99546022292dcd0921dda65fa6
-
SSDEEP
12288:QFLlJnnbWOtz6sVJhvaz1Qc/WdI//vfM4qwrbkniafLo6vUTyl0w/q9jJD:A3nbWmJVJFwSddIXvfhqbiaxvRxq9J
Malware Config
Extracted
latentbot
darckcometlulz.zapto.org
Signatures
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a91ef031e39af623f883d385993b5391_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4180 attrib.exe 1584 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation a91ef031e39af623f883d385993b5391_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a91ef031e39af623f883d385993b5391_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeSecurityPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeLoadDriverPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeSystemProfilePrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeSystemtimePrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeBackupPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeRestorePrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeShutdownPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeDebugPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeUndockPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeManageVolumePrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeImpersonatePrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: 33 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: 34 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: 35 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe Token: 36 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 368 wrote to memory of 4824 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 85 PID 368 wrote to memory of 4824 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 85 PID 368 wrote to memory of 4824 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 85 PID 368 wrote to memory of 3700 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 87 PID 368 wrote to memory of 3700 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 87 PID 368 wrote to memory of 3700 368 a91ef031e39af623f883d385993b5391_JaffaCakes118.exe 87 PID 4824 wrote to memory of 4180 4824 cmd.exe 89 PID 4824 wrote to memory of 4180 4824 cmd.exe 89 PID 4824 wrote to memory of 4180 4824 cmd.exe 89 PID 3700 wrote to memory of 1584 3700 cmd.exe 90 PID 3700 wrote to memory of 1584 3700 cmd.exe 90 PID 3700 wrote to memory of 1584 3700 cmd.exe 90 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4180 attrib.exe 1584 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a91ef031e39af623f883d385993b5391_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a91ef031e39af623f883d385993b5391_JaffaCakes118.exe"1⤵
- Windows security bypass
- Checks computer location settings
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4180
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50B
MD5b774ae3fb1da087e1f83b4f7b2060e5a
SHA197eb9be49ac3af9c851c9e1e84e32bfd53e325a8
SHA256adaf4a84b41e410b02e261cfd0fe7739d98647eab73c3badd32ac6e39f26351b
SHA512f75d0f95f7306d26a12b414bfe37b97fbd37546cb3c6e403def7077329ddffb4b45d5c5f0ba0e7bb6d72851d2d691b0a85267beead42f7cbf2e8c3d45a3b4701