Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 10:55
Static task
static1
Behavioral task
behavioral1
Sample
cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe
-
Size
166KB
-
MD5
cab18c9cc0d3290c93954e0aa29b38a7
-
SHA1
aa1d682b22104ce72c3ad096b0ff5d094708a19d
-
SHA256
0311cdcbc38c0d397043a292255c2423ebb409729ca0e123ba0cd1f0f3100598
-
SHA512
dcbcdf44104245937611d14936bb9cf4b5c69d60f8b3ccb60a6b6853d639701e3947ca05a3ff446107aa711424e1b553b396b77db9266ce1025f1fb41070c593
-
SSDEEP
3072:d/OEBk3dCedT2G6Fqbp9RJlAJZnKv1PBRmXlneyZlP+Zllk5y0xLE:7ktCCCGjVJlALv5eyHP4y53Q
Malware Config
Extracted
latentbot
ddoser36crcaked.zapto.org
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
winlog.exewinlog.exepid Process 3932 winlog.exe 2160 winlog.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
winlog.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlog.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\winlog.exe" winlog.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exewinlog.exedescription pid Process procid_target PID 3236 set thread context of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3932 set thread context of 2160 3932 winlog.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.execab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exewinlog.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlog.exe -
Modifies registry class 1 IoCs
Processes:
cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exewinlog.exedescription pid Process Token: SeDebugPrivilege 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe Token: SeDebugPrivilege 3932 winlog.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.execab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exewinlog.exedescription pid Process procid_target PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 3236 wrote to memory of 1508 3236 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 83 PID 1508 wrote to memory of 3932 1508 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 87 PID 1508 wrote to memory of 3932 1508 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 87 PID 1508 wrote to memory of 3932 1508 cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe 87 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88 PID 3932 wrote to memory of 2160 3932 winlog.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\cab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.execab18c9cc0d3290c93954e0aa29b38a7_JaffaCakes118.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Roaming\Microsoft\winlog.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winlog.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Roaming\Microsoft\winlog.exewinlog.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2160
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
166KB
MD5cab18c9cc0d3290c93954e0aa29b38a7
SHA1aa1d682b22104ce72c3ad096b0ff5d094708a19d
SHA2560311cdcbc38c0d397043a292255c2423ebb409729ca0e123ba0cd1f0f3100598
SHA512dcbcdf44104245937611d14936bb9cf4b5c69d60f8b3ccb60a6b6853d639701e3947ca05a3ff446107aa711424e1b553b396b77db9266ce1025f1fb41070c593