Analysis
-
max time kernel
148s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 14:50
Static task
static1
Behavioral task
behavioral1
Sample
fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
fbf9993af55fd6b91076fe0280b9cf88
-
SHA1
6215ab3eb496420ee1129c67177c376a98e62ea9
-
SHA256
6c4f362c28bb72facbd384afffb2fafa91a0b9dae5b6f2fd8a51490e6598b756
-
SHA512
9346e09cb01e4d1e5d7049b3a4f19c4e23828c26e599605087ebe1364124140c67e79ce1757dbb67dcd60cb1b77325967f16806253a8c6e495ff32e80fa8ca84
-
SSDEEP
24576:uK/cRgOnmq9g61r43VHpmhg5yfenrkTf8/hytOXH2nek3zweOHc6KFvlvRdHwKV0:FcOU7m6aHpmiymQeSe2nTjweOHcl5QH
Malware Config
Extracted
latentbot
metin2destek.zapto.org
Signatures
-
Latentbot family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2624 PUMA BOT.EXE -
Loads dropped DLL 2 IoCs
pid Process 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2860 set thread context of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PUMA BOT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeSecurityPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeSystemtimePrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeBackupPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeRestorePrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeShutdownPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeDebugPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeUndockPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeManageVolumePrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeImpersonatePrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: 33 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: 34 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe Token: 35 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 2624 PUMA BOT.EXE 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2860 wrote to memory of 2204 2860 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2624 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2624 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2624 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 31 PID 2204 wrote to memory of 2624 2204 fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fbf9993af55fd6b91076fe0280b9cf88_JaffaCakes118.exe"2⤵
- Checks BIOS information in registry
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\PUMA BOT.EXE"C:\Users\Admin\AppData\Local\Temp\PUMA BOT.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
112KB
MD5396752b01a46655db72d27f80664bd52
SHA1ee62b2fc193a93aad7c419e33624dfd0d3721ea7
SHA25629416ea859c74c4dd3e9e594aaa342897f790d4523d075548ecdb1766409caab
SHA512409abab98a3a7c6bb1a5deddba397e4505685c98cf34125e7e3cd66c0a5576c8e2b6f60c1920c2bd4f8ca6477eff7d7173f4cfb984022253f19b773c54df878d