Analysis
-
max time kernel
144s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 15:00
Static task
static1
Behavioral task
behavioral1
Sample
680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
680c0b2f25eab7d5a39b62a0cc874473
-
SHA1
92a5d2651b64e8bfed7f10ccea883ae772fb77c9
-
SHA256
e4e243d911cc3c0d1fc1b9c4d95e777b9b3f882d11c4c81d1381337b9f01e8db
-
SHA512
8e3bbbe20b210a0899cc903746d644f5220bc31ba9fa26f37cc3b125f5446630ffa89248dd6f0ddb36b4b53eff483b3bd59d9ed654f8879ece09e98debad793e
-
SSDEEP
24576:VvZFbOYu0bR70JAWXB6CuGh4A2UpqVLWzr80+5OS+cPs7LMxLt:VvZFbOYTR706WxNuGuA29Wzri5n+nLc
Malware Config
Extracted
latentbot
fly4butterfly.zapto.org
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Windows Print Services = "C:\\Users\\Admin\\AppData\\Roaming\\spoolsv.exe" vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{F5FE5DBB-C34A-C4DE-B063-1DF00B9A2F9D} vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{F5FE5DBB-C34A-C4DE-B063-1DF00B9A2F9D}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\spoolsv.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{F5FE5DBB-C34A-C4DE-B063-1DF00B9A2F9D} vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Active Setup\Installed Components\{F5FE5DBB-C34A-C4DE-B063-1DF00B9A2F9D}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\spoolsv.exe" vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Print Services = "C:\\Users\\Admin\\AppData\\Roaming\\spoolsv.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Print Services = "C:\\Users\\Admin\\AppData\\Roaming\\spoolsv.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2676 set thread context of 2612 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2064 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2064 vlc.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 2612 vbc.exe Token: SeCreateTokenPrivilege 2612 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2612 vbc.exe Token: SeLockMemoryPrivilege 2612 vbc.exe Token: SeIncreaseQuotaPrivilege 2612 vbc.exe Token: SeMachineAccountPrivilege 2612 vbc.exe Token: SeTcbPrivilege 2612 vbc.exe Token: SeSecurityPrivilege 2612 vbc.exe Token: SeTakeOwnershipPrivilege 2612 vbc.exe Token: SeLoadDriverPrivilege 2612 vbc.exe Token: SeSystemProfilePrivilege 2612 vbc.exe Token: SeSystemtimePrivilege 2612 vbc.exe Token: SeProfSingleProcessPrivilege 2612 vbc.exe Token: SeIncBasePriorityPrivilege 2612 vbc.exe Token: SeCreatePagefilePrivilege 2612 vbc.exe Token: SeCreatePermanentPrivilege 2612 vbc.exe Token: SeBackupPrivilege 2612 vbc.exe Token: SeRestorePrivilege 2612 vbc.exe Token: SeShutdownPrivilege 2612 vbc.exe Token: SeDebugPrivilege 2612 vbc.exe Token: SeAuditPrivilege 2612 vbc.exe Token: SeSystemEnvironmentPrivilege 2612 vbc.exe Token: SeChangeNotifyPrivilege 2612 vbc.exe Token: SeRemoteShutdownPrivilege 2612 vbc.exe Token: SeUndockPrivilege 2612 vbc.exe Token: SeSyncAgentPrivilege 2612 vbc.exe Token: SeEnableDelegationPrivilege 2612 vbc.exe Token: SeManageVolumePrivilege 2612 vbc.exe Token: SeImpersonatePrivilege 2612 vbc.exe Token: SeCreateGlobalPrivilege 2612 vbc.exe Token: 31 2612 vbc.exe Token: 32 2612 vbc.exe Token: 33 2612 vbc.exe Token: 34 2612 vbc.exe Token: 35 2612 vbc.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe 2064 vlc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2612 vbc.exe 2612 vbc.exe 2064 vlc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2616 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 30 PID 2676 wrote to memory of 2616 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 30 PID 2676 wrote to memory of 2616 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 30 PID 2676 wrote to memory of 2616 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 30 PID 2676 wrote to memory of 2616 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 30 PID 2676 wrote to memory of 2616 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 30 PID 2676 wrote to memory of 2616 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 30 PID 2676 wrote to memory of 2612 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2612 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2612 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2612 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2612 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2612 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2612 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 31 PID 2676 wrote to memory of 2612 2676 680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe 31 PID 2616 wrote to memory of 3024 2616 rundll32.exe 32 PID 2616 wrote to memory of 3024 2616 rundll32.exe 32 PID 2616 wrote to memory of 3024 2616 rundll32.exe 32 PID 2616 wrote to memory of 3024 2616 rundll32.exe 32 PID 2616 wrote to memory of 3024 2616 rundll32.exe 32 PID 2616 wrote to memory of 3024 2616 rundll32.exe 32 PID 2616 wrote to memory of 3024 2616 rundll32.exe 32 PID 3024 wrote to memory of 2064 3024 rundll32.exe 34 PID 3024 wrote to memory of 2064 3024 rundll32.exe 34 PID 3024 wrote to memory of 2064 3024 rundll32.exe 34 PID 3024 wrote to memory of 2064 3024 rundll32.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\680c0b2f25eab7d5a39b62a0cc874473_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Titanium.Backup.PRO.v3.7.4.1.rar2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Titanium.Backup.PRO.v3.7.4.1.rar3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\Titanium.Backup.PRO.v3.7.4.1.rar"4⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2064
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2612
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5226482579dcb8db851ab411d308f1d55
SHA1d88280c153e008f6f03c6aa06c7ddda76bed27dd
SHA256276edb00457b5280597119cd9e5c08afb1a4bc846c4e9725e8e98ec1c82399be
SHA512b7087f574268c370456afc41b00d93039c9da7af6f5142f9834634571b2c4564940e83d299e59c9350b7e35ea24d07a3dc491bf60d0a0500cf74187bf3114473
-
Filesize
216B
MD538870f101e7f8bf29bbdf299448e259c
SHA19720754b51ce16e571e37fac2b9b1a93f81c259c
SHA25610aca19a17db4fea07b6c96479dd2a3c9e027549fb87f32230b9f45d179c2e9d
SHA51295e8e10e77bfcdfe806f865e8704c76ed955d505fb4f288e95cd8fb5a49bba538219bc634532140e2c00bb2f3876a8b9b7c7b549e68c5fcf96fbc2845566b931
-
Filesize
18B
MD5cebfe8b37dae9cfaf1c9d15f653605d0
SHA1105c41d1fc48452fff70608d600f451aa487fd51
SHA256a01a5fc5358ae85d4c96f32ba49d00fa25f5a12af59bed71ad5a79a006da345b
SHA51224cac23a9b7bcf15938d17fc80793772921ec69a5bc98b887e2d1d8f8b4905cdec63b0d05fbcbf7c3ae679271c796db1a1a8a8f35b1afc471d278d44d9bdd3ba