Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 19:12
Behavioral task
behavioral1
Sample
ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe
-
Size
510KB
-
MD5
ec030d3276115a3c890665b0725585f5
-
SHA1
5c7a2b3f748602f9c43b254e46b196eaab93d78e
-
SHA256
331a1d704573224a0efc415feaf7b3666d3739ea1a03d0af1248687f065e9b3d
-
SHA512
95af61fcd6ee514ff612283f69c182c6c89c0074b395374ada4a6cd110914a75da624c48b9d76009f68adc6fa985ef8b87b873a0a51a271c09ce8f4239fa3d42
-
SSDEEP
12288:4M7VEBOPLt0/mAz36UHcTNN6Fi4o7A7Epu4ETMWYtLdZUkN1Oa6BGm7:17VEUPe/mc85Vu7M1LWBp7
Malware Config
Extracted
latentbot
snaggelpuss123.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2396 MINECRAFT.EXE 1816 MINECRAFT.EXE -
resource yara_rule behavioral2/memory/4764-0-0x0000000000400000-0x0000000000499000-memory.dmp upx behavioral2/memory/2352-1-0x0000000013140000-0x000000001326F000-memory.dmp upx behavioral2/memory/4764-3-0x0000000000400000-0x0000000000499000-memory.dmp upx behavioral2/memory/2352-4-0x0000000013140000-0x000000001326F000-memory.dmp upx behavioral2/memory/2352-6-0x0000000013140000-0x000000001326F000-memory.dmp upx behavioral2/memory/2352-5-0x0000000013140000-0x000000001326F000-memory.dmp upx behavioral2/memory/2352-50-0x0000000013140000-0x000000001326F000-memory.dmp upx behavioral2/memory/2352-49-0x0000000013140000-0x000000001326F000-memory.dmp upx behavioral2/memory/2352-48-0x0000000013140000-0x000000001326F000-memory.dmp upx behavioral2/memory/2352-316-0x0000000013140000-0x000000001326F000-memory.dmp upx -
pid Process 4232 GameBarPresenceWriter.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4764 set thread context of 2352 4764 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MINECRAFT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MINECRAFT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeSecurityPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeSystemtimePrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeBackupPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeRestorePrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeShutdownPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeDebugPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeUndockPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeManageVolumePrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeImpersonatePrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: 33 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: 34 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: 35 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe Token: 36 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4224 javaw.exe 3156 javaw.exe 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 4224 javaw.exe 3156 javaw.exe 1740 OpenWith.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 4764 wrote to memory of 2352 4764 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 82 PID 4764 wrote to memory of 2352 4764 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 82 PID 4764 wrote to memory of 2352 4764 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 82 PID 4764 wrote to memory of 2352 4764 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 82 PID 4764 wrote to memory of 2352 4764 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 82 PID 4764 wrote to memory of 2352 4764 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 82 PID 4764 wrote to memory of 2352 4764 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 82 PID 4764 wrote to memory of 2352 4764 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 82 PID 2352 wrote to memory of 2396 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 85 PID 2352 wrote to memory of 2396 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 85 PID 2352 wrote to memory of 2396 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 85 PID 2396 wrote to memory of 4224 2396 MINECRAFT.EXE 86 PID 2396 wrote to memory of 4224 2396 MINECRAFT.EXE 86 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 3788 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 87 PID 2352 wrote to memory of 1816 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 88 PID 2352 wrote to memory of 1816 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 88 PID 2352 wrote to memory of 1816 2352 ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe 88 PID 1816 wrote to memory of 3156 1816 MINECRAFT.EXE 89 PID 1816 wrote to memory of 3156 1816 MINECRAFT.EXE 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ec030d3276115a3c890665b0725585f5_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- Checks BIOS information in registry
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Xms512m -Xmx1024m -jar "C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"4⤵
- Suspicious use of SetWindowsHookEx
PID:4224
-
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:3788
-
-
C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Xms512m -Xmx1024m -jar "C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"4⤵
- Suspicious use of SetWindowsHookEx
PID:3156
-
-
-
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵
- Network Service Discovery
PID:4232
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD58a6160b5eb544a69e5832f70407386fc
SHA1773e172d5dc0f4a95f7a6e79fa79bab1cc4c59eb
SHA256907968a8eb8b612d1ee9a09efbadcf716d95e02dd207d573f155dccc0b51743a
SHA51254214887f13c30556cd2e8537ac47eea248ed136d63befb4a9eb56ec99086c186fec117b119b2c06bce08f68f1d9d3ef1e608a347b96b925e4e53d2d18c3f7af
-
Filesize
263KB
MD50f1931e26c21219db1c90e90037f11f6
SHA174b65f7fb7fa197d413ba5bc45cf10304deb4ecc
SHA256f4d54e35b857b5dfbca6fefcff5ab5599ce30b62eef7deded6594c5be93d25c3
SHA5120c6a90034e5852915af61ccc091568cb636f583d4c4b5cca8bfc3f7f86bbf6a79f16c324d723c1d3968d7996071bb85a79cd6fde682bb4bfeedfd770b7b8e817
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2412658365-3084825385-3340777666-1000\83aa4cc77f591dfc2374580bbd95f6ba_dd06e985-ac7f-4567-b0c7-3752f03c29fc
Filesize45B
MD5c8366ae350e7019aefc9d1e6e6a498c6
SHA15731d8a3e6568a5f2dfbbc87e3db9637df280b61
SHA25611e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238
SHA51233c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd