Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
3f3049e1470a2b2cbd5e5a8581df06f4
-
SHA1
3eb6f64051fc5c1aae042d5a0aed8b9a8bf2e2e9
-
SHA256
d8a07ee3c5b8c1495c2461e10703f6de8800db8e2a2ae2b3e3fa467747ea6204
-
SHA512
2cecaf631a6b3682dcf289c44bf9ccc28dc7e6c690ca1ceeeae46d7555b6f282d4b1402ecda8473b50f147ba472aad70361845e30613fab87658d522138ee64a
-
SSDEEP
24576:f79OKNSKZab8ihfodVkB8UGqflZNLD1P+Tcy:MKZHaSPld
Malware Config
Extracted
latentbot
deuscrypter.zapto.org
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2704 attrib.exe 3492 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ciwxxpfm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ciwxxpfm.exe -
Executes dropped EXE 1 IoCs
Processes:
ciwxxpfm.exepid process 4060 ciwxxpfm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wuapp = "C:\\Users\\Admin\\AppData\\Roaming\\wuapp" 3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exedescription pid process target process PID 2612 set thread context of 4060 2612 3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe ciwxxpfm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeattrib.exeattrib.exe3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.execiwxxpfm.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ciwxxpfm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
ciwxxpfm.exedescription pid process Token: SeIncreaseQuotaPrivilege 4060 ciwxxpfm.exe Token: SeSecurityPrivilege 4060 ciwxxpfm.exe Token: SeTakeOwnershipPrivilege 4060 ciwxxpfm.exe Token: SeLoadDriverPrivilege 4060 ciwxxpfm.exe Token: SeSystemProfilePrivilege 4060 ciwxxpfm.exe Token: SeSystemtimePrivilege 4060 ciwxxpfm.exe Token: SeProfSingleProcessPrivilege 4060 ciwxxpfm.exe Token: SeIncBasePriorityPrivilege 4060 ciwxxpfm.exe Token: SeCreatePagefilePrivilege 4060 ciwxxpfm.exe Token: SeBackupPrivilege 4060 ciwxxpfm.exe Token: SeRestorePrivilege 4060 ciwxxpfm.exe Token: SeShutdownPrivilege 4060 ciwxxpfm.exe Token: SeDebugPrivilege 4060 ciwxxpfm.exe Token: SeSystemEnvironmentPrivilege 4060 ciwxxpfm.exe Token: SeChangeNotifyPrivilege 4060 ciwxxpfm.exe Token: SeRemoteShutdownPrivilege 4060 ciwxxpfm.exe Token: SeUndockPrivilege 4060 ciwxxpfm.exe Token: SeManageVolumePrivilege 4060 ciwxxpfm.exe Token: SeImpersonatePrivilege 4060 ciwxxpfm.exe Token: SeCreateGlobalPrivilege 4060 ciwxxpfm.exe Token: 33 4060 ciwxxpfm.exe Token: 34 4060 ciwxxpfm.exe Token: 35 4060 ciwxxpfm.exe Token: 36 4060 ciwxxpfm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ciwxxpfm.exepid process 4060 ciwxxpfm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.execiwxxpfm.execmd.execmd.exedescription pid process target process PID 2612 wrote to memory of 4060 2612 3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe ciwxxpfm.exe PID 2612 wrote to memory of 4060 2612 3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe ciwxxpfm.exe PID 2612 wrote to memory of 4060 2612 3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe ciwxxpfm.exe PID 2612 wrote to memory of 4060 2612 3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe ciwxxpfm.exe PID 2612 wrote to memory of 4060 2612 3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe ciwxxpfm.exe PID 4060 wrote to memory of 3088 4060 ciwxxpfm.exe cmd.exe PID 4060 wrote to memory of 3088 4060 ciwxxpfm.exe cmd.exe PID 4060 wrote to memory of 3088 4060 ciwxxpfm.exe cmd.exe PID 4060 wrote to memory of 4832 4060 ciwxxpfm.exe cmd.exe PID 4060 wrote to memory of 4832 4060 ciwxxpfm.exe cmd.exe PID 4060 wrote to memory of 4832 4060 ciwxxpfm.exe cmd.exe PID 3088 wrote to memory of 3492 3088 cmd.exe attrib.exe PID 3088 wrote to memory of 3492 3088 cmd.exe attrib.exe PID 3088 wrote to memory of 3492 3088 cmd.exe attrib.exe PID 4832 wrote to memory of 2704 4832 cmd.exe attrib.exe PID 4832 wrote to memory of 2704 4832 cmd.exe attrib.exe PID 4832 wrote to memory of 2704 4832 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2704 attrib.exe 3492 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3f3049e1470a2b2cbd5e5a8581df06f4_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\ciwxxpfm.exe"C:\Users\Admin\AppData\Local\Temp\ciwxxpfm.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ciwxxpfm.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ciwxxpfm.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3492
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2704
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34