Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 12:48
Static task
static1
Behavioral task
behavioral1
Sample
c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
c30768094ac436bcb8ddb1d6cd7851df
-
SHA1
a124c268aeb97a636feb04e36d10c935421f934d
-
SHA256
8ca86898b70c075034942d2a36b88d17661fa273872b1e1b94fb3e1b6397f538
-
SHA512
ed6923ae2396035c1b9f258614cb965c3ed4721cf5c431b76a2249b14cddae133a64fe90d0d78fce34e7c6f42d5f58cfe2c9da0585a75db539dacece43bf69b1
-
SSDEEP
24576:koFJlvmcuWNij9W6CDvdKy5q7LQFyAJwBtpK6mgN5O51cyFDHVkl4:koblvmUaEvMN/QMi4I6mUq1cSDHVD
Malware Config
Extracted
latentbot
shobolozaur.zapto.org
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Troubleshooter = "\"C:\\Users\\Admin\\AppData\\Roaming\\troubleshooter.exe\"" c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exedescription pid Process procid_target PID 3360 set thread context of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exevbc.exeWScript.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 1 IoCs
Processes:
c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exevbc.exedescription pid Process Token: SeDebugPrivilege 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4028 vbc.exe Token: SeSecurityPrivilege 4028 vbc.exe Token: SeTakeOwnershipPrivilege 4028 vbc.exe Token: SeLoadDriverPrivilege 4028 vbc.exe Token: SeSystemProfilePrivilege 4028 vbc.exe Token: SeSystemtimePrivilege 4028 vbc.exe Token: SeProfSingleProcessPrivilege 4028 vbc.exe Token: SeIncBasePriorityPrivilege 4028 vbc.exe Token: SeCreatePagefilePrivilege 4028 vbc.exe Token: SeBackupPrivilege 4028 vbc.exe Token: SeRestorePrivilege 4028 vbc.exe Token: SeShutdownPrivilege 4028 vbc.exe Token: SeDebugPrivilege 4028 vbc.exe Token: SeSystemEnvironmentPrivilege 4028 vbc.exe Token: SeChangeNotifyPrivilege 4028 vbc.exe Token: SeRemoteShutdownPrivilege 4028 vbc.exe Token: SeUndockPrivilege 4028 vbc.exe Token: SeManageVolumePrivilege 4028 vbc.exe Token: SeImpersonatePrivilege 4028 vbc.exe Token: SeCreateGlobalPrivilege 4028 vbc.exe Token: 33 4028 vbc.exe Token: 34 4028 vbc.exe Token: 35 4028 vbc.exe Token: 36 4028 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid Process 4028 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exedescription pid Process procid_target PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4028 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 86 PID 3360 wrote to memory of 4092 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 88 PID 3360 wrote to memory of 4092 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 88 PID 3360 wrote to memory of 4092 3360 c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c30768094ac436bcb8ddb1d6cd7851df_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4028
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\s4c.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:4092
-