Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe
-
Size
852KB
-
MD5
827897fc738bb1fe516cd74152f140bb
-
SHA1
2573cabeb500a4e194381557b5327706fd92dd38
-
SHA256
18909cd222e8155fb27a6b856901b2e10e0704ee59e8724424ac51b375eb8326
-
SHA512
cce6c2437b15c7973fb927819d677b33bc5bb0715e1163ec5c86a6000f71f1fbe8387e9d18f0d000f2678dd7d6cc42c74f6c76b3382481269fb6222d331ce1d6
-
SSDEEP
12288:9uEV3sUPJ0c00RDwme95mJyN2KYIosW0KaAPF9Fsv9uifapiPWQsSf7H4fiOXaUS:tjR83UrRLiC5aUrG
Malware Config
Extracted
latentbot
blackyshady.zapto.org
1blackyshady.zapto.org
2blackyshady.zapto.org
3blackyshady.zapto.org
4blackyshady.zapto.org
5blackyshady.zapto.org
6blackyshady.zapto.org
7blackyshady.zapto.org
8blackyshady.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\PN64PGO3HD.exe = "C:\\Users\\Admin\\AppData\\Roaming\\PN64PGO3HD.exe:*:Enabled:Windows Messanger" reg.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2948 set thread context of 3452 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 216 reg.exe 116 reg.exe 3972 reg.exe 3684 reg.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe Token: 1 3452 vbc.exe Token: SeCreateTokenPrivilege 3452 vbc.exe Token: SeAssignPrimaryTokenPrivilege 3452 vbc.exe Token: SeLockMemoryPrivilege 3452 vbc.exe Token: SeIncreaseQuotaPrivilege 3452 vbc.exe Token: SeMachineAccountPrivilege 3452 vbc.exe Token: SeTcbPrivilege 3452 vbc.exe Token: SeSecurityPrivilege 3452 vbc.exe Token: SeTakeOwnershipPrivilege 3452 vbc.exe Token: SeLoadDriverPrivilege 3452 vbc.exe Token: SeSystemProfilePrivilege 3452 vbc.exe Token: SeSystemtimePrivilege 3452 vbc.exe Token: SeProfSingleProcessPrivilege 3452 vbc.exe Token: SeIncBasePriorityPrivilege 3452 vbc.exe Token: SeCreatePagefilePrivilege 3452 vbc.exe Token: SeCreatePermanentPrivilege 3452 vbc.exe Token: SeBackupPrivilege 3452 vbc.exe Token: SeRestorePrivilege 3452 vbc.exe Token: SeShutdownPrivilege 3452 vbc.exe Token: SeDebugPrivilege 3452 vbc.exe Token: SeAuditPrivilege 3452 vbc.exe Token: SeSystemEnvironmentPrivilege 3452 vbc.exe Token: SeChangeNotifyPrivilege 3452 vbc.exe Token: SeRemoteShutdownPrivilege 3452 vbc.exe Token: SeUndockPrivilege 3452 vbc.exe Token: SeSyncAgentPrivilege 3452 vbc.exe Token: SeEnableDelegationPrivilege 3452 vbc.exe Token: SeManageVolumePrivilege 3452 vbc.exe Token: SeImpersonatePrivilege 3452 vbc.exe Token: SeCreateGlobalPrivilege 3452 vbc.exe Token: 31 3452 vbc.exe Token: 32 3452 vbc.exe Token: 33 3452 vbc.exe Token: 34 3452 vbc.exe Token: 35 3452 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3452 vbc.exe 3452 vbc.exe 3452 vbc.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2948 wrote to memory of 3452 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 85 PID 2948 wrote to memory of 3452 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 85 PID 2948 wrote to memory of 3452 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 85 PID 2948 wrote to memory of 3452 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 85 PID 2948 wrote to memory of 3452 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 85 PID 2948 wrote to memory of 3452 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 85 PID 2948 wrote to memory of 3452 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 85 PID 2948 wrote to memory of 3452 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 85 PID 2948 wrote to memory of 5028 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 86 PID 2948 wrote to memory of 5028 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 86 PID 2948 wrote to memory of 5028 2948 827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe 86 PID 3452 wrote to memory of 1364 3452 vbc.exe 89 PID 3452 wrote to memory of 1364 3452 vbc.exe 89 PID 3452 wrote to memory of 1364 3452 vbc.exe 89 PID 3452 wrote to memory of 1636 3452 vbc.exe 90 PID 3452 wrote to memory of 1636 3452 vbc.exe 90 PID 3452 wrote to memory of 1636 3452 vbc.exe 90 PID 3452 wrote to memory of 1884 3452 vbc.exe 91 PID 3452 wrote to memory of 1884 3452 vbc.exe 91 PID 3452 wrote to memory of 1884 3452 vbc.exe 91 PID 3452 wrote to memory of 1388 3452 vbc.exe 92 PID 3452 wrote to memory of 1388 3452 vbc.exe 92 PID 3452 wrote to memory of 1388 3452 vbc.exe 92 PID 1364 wrote to memory of 216 1364 cmd.exe 97 PID 1364 wrote to memory of 216 1364 cmd.exe 97 PID 1364 wrote to memory of 216 1364 cmd.exe 97 PID 1884 wrote to memory of 116 1884 cmd.exe 98 PID 1884 wrote to memory of 116 1884 cmd.exe 98 PID 1884 wrote to memory of 116 1884 cmd.exe 98 PID 1636 wrote to memory of 3972 1636 cmd.exe 99 PID 1636 wrote to memory of 3972 1636 cmd.exe 99 PID 1636 wrote to memory of 3972 1636 cmd.exe 99 PID 1388 wrote to memory of 3684 1388 cmd.exe 100 PID 1388 wrote to memory of 3684 1388 cmd.exe 100 PID 1388 wrote to memory of 3684 1388 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\827897fc738bb1fe516cd74152f140bb_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:216
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:116
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\PN64PGO3HD.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\PN64PGO3HD.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\PN64PGO3HD.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\PN64PGO3HD.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3684
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Grand Theft Auto IV.bat""2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:5028
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
852KB
MD5827897fc738bb1fe516cd74152f140bb
SHA12573cabeb500a4e194381557b5327706fd92dd38
SHA25618909cd222e8155fb27a6b856901b2e10e0704ee59e8724424ac51b375eb8326
SHA512cce6c2437b15c7973fb927819d677b33bc5bb0715e1163ec5c86a6000f71f1fbe8387e9d18f0d000f2678dd7d6cc42c74f6c76b3382481269fb6222d331ce1d6
-
Filesize
218B
MD5642db6bd8fcc59a15323342dd1989b6c
SHA1fc6cafbee7f65c5ab1db009b6294651cf0e9580f
SHA25654a870d394683824151806b528c9116e01864c4c74516b90a69eb61190d7c400
SHA51296feb7a0dfbdf24daa6fea7879718547c1888ccfc4b40383150e9233134436fc59f7131639648cfbaae814a4e769385b7334a0aa23ef9e44a32871383805b68a