Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 22:43
Static task
static1
Behavioral task
behavioral1
Sample
3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
3f2b4d9c79792ea67a420650f2d01d19
-
SHA1
907db779f082447c0c9bf928105fc56dee51214b
-
SHA256
ad89e6e9a9b1c1be2de2e41fec4ac0b8ef10da7bd7bd083415f6b947b727401e
-
SHA512
969591f01a9e6d5a726df86da6173a7783e6e505e9b922732078414073e1ecbf5aea7fdb23267c76c60ace949a76521938d16ec0b7f2ae64f4963005e471cabc
-
SSDEEP
12288:6pIgsk6YJ2vE+hGW1UKIoWq+DqCcyG7OfYQ5M4cbW55+CEVOmBdDfyp2Y1D07rZB:6pMZEnbvqIWA50fEYVwrTo84EfZl0
Malware Config
Extracted
latentbot
outdorsman399.zapto.org
Signatures
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rsbot = "C:\\ProgramData\\rsbotinstall.exe" 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2868 set thread context of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2564 vbc.exe Token: SeSecurityPrivilege 2564 vbc.exe Token: SeTakeOwnershipPrivilege 2564 vbc.exe Token: SeLoadDriverPrivilege 2564 vbc.exe Token: SeSystemProfilePrivilege 2564 vbc.exe Token: SeSystemtimePrivilege 2564 vbc.exe Token: SeProfSingleProcessPrivilege 2564 vbc.exe Token: SeIncBasePriorityPrivilege 2564 vbc.exe Token: SeCreatePagefilePrivilege 2564 vbc.exe Token: SeBackupPrivilege 2564 vbc.exe Token: SeRestorePrivilege 2564 vbc.exe Token: SeShutdownPrivilege 2564 vbc.exe Token: SeDebugPrivilege 2564 vbc.exe Token: SeSystemEnvironmentPrivilege 2564 vbc.exe Token: SeChangeNotifyPrivilege 2564 vbc.exe Token: SeRemoteShutdownPrivilege 2564 vbc.exe Token: SeUndockPrivilege 2564 vbc.exe Token: SeManageVolumePrivilege 2564 vbc.exe Token: SeImpersonatePrivilege 2564 vbc.exe Token: SeCreateGlobalPrivilege 2564 vbc.exe Token: 33 2564 vbc.exe Token: 34 2564 vbc.exe Token: 35 2564 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2564 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30 PID 2868 wrote to memory of 2564 2868 3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3f2b4d9c79792ea67a420650f2d01d19_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Windows security bypass
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2564
-