Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 13:19
Static task
static1
Behavioral task
behavioral1
Sample
4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe
-
Size
32KB
-
MD5
4d0accd12d11cd8de4798bd2d2715fb5
-
SHA1
57124be21843204b9f708959dc101fccf2b51f1e
-
SHA256
3b064d303f048ec12ad6ec654de4a9f1320e04d9c97df12e580738486b82aab5
-
SHA512
19132853918ca8e40a54789a4885b96acc35d10ae51c5072bfa0b8eca42ba50483a1102c9a93c5a14704e85b6a9a2a74b415da8a20f47cc5a6fa513b31017b07
-
SSDEEP
384:ELq6O30Ob0QwsIQt/7q5w01VRucQnc6GhPKOULTTRwK:Sq13npIaNe0c6gK5
Malware Config
Extracted
latentbot
cornflakes44.zapto.org
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
file1.exepid process 764 file1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exefile1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file1.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exepid process 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
file1.exepid process 764 file1.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exedescription pid process target process PID 2016 wrote to memory of 764 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe file1.exe PID 2016 wrote to memory of 764 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe file1.exe PID 2016 wrote to memory of 764 2016 4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe file1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4d0accd12d11cd8de4798bd2d2715fb5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\file1.exe"C:\Users\Admin\AppData\Local\Temp\file1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5346922d0ecb5554c7b8576d540e1c086
SHA195d4cc78a3c4dce850e4d475a5962a007fbd6585
SHA256e6aee983ffa0317d052c03cd620678313eb08bfbdbb6e5b8ad51ba3c7a08843e
SHA512c20c2acbae6930c0f2be187b163973cdbbd150cee58482f8bc1ffa7cd822db8c79c589375d104cf3aefd614820e1323e65ddf291abb178c88645c3a20b98a89d