Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 17:40
Static task
static1
Behavioral task
behavioral1
Sample
f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe
-
Size
896KB
-
MD5
f2c9685f78d6905e0c9644e8668e3664
-
SHA1
82c6b3dc28ba5c858b6caa3898094c5952540795
-
SHA256
6d6f9fa7620cf0056d02556ff97c31ce6e6915683c9f12177fc6b506a2dc19c9
-
SHA512
922107924eb0f84f9f07829bfe593e307fb71dc35265b2db25a75e6c7fc88c855e827c84ff20125e04c945c895d10733e6e657e5d60c49597fb1839546e2205e
-
SSDEEP
6144:9KZAoVdw7mzHD9ckgcJdAMBGW60H1obeF9tigMCt:9dw5HRckP0I7lVobAigN
Malware Config
Extracted
latentbot
bandidos373.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\ADTVB4LY33.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ADTVB4LY33.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\csc.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 3 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{ACVPA-33X86-OB8PL-T8BWZ-TT2AE} f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{ACVPA-33X86-OB8PL-T8BWZ-TT2AE}\Pfad = "C:\\Users\\Admin\\AppData\\Roaming\\KqJuyYy.exe" f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{ACVPA-33X86-OB8PL-T8BWZ-TT2AE}\IsInstalled = "1" f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BZohRyCWyD = "\"C:\\Users\\Admin\\AppData\\Roaming\\KqJuyYy.exe\"" f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\nYSZDQPfjm = "\"C:\\Users\\Admin\\AppData\\Roaming\\KEWTpM.exe\"" f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 644 set thread context of 468 644 f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe 82 -
resource yara_rule behavioral2/memory/468-3-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-6-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-9-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-18-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-20-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-22-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-23-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-24-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-26-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-27-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-28-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral2/memory/468-31-0x0000000000400000-0x000000000045D000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2520 reg.exe 2104 reg.exe 1540 reg.exe 2308 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 468 csc.exe Token: SeCreateTokenPrivilege 468 csc.exe Token: SeAssignPrimaryTokenPrivilege 468 csc.exe Token: SeLockMemoryPrivilege 468 csc.exe Token: SeIncreaseQuotaPrivilege 468 csc.exe Token: SeMachineAccountPrivilege 468 csc.exe Token: SeTcbPrivilege 468 csc.exe Token: SeSecurityPrivilege 468 csc.exe Token: SeTakeOwnershipPrivilege 468 csc.exe Token: SeLoadDriverPrivilege 468 csc.exe Token: SeSystemProfilePrivilege 468 csc.exe Token: SeSystemtimePrivilege 468 csc.exe Token: SeProfSingleProcessPrivilege 468 csc.exe Token: SeIncBasePriorityPrivilege 468 csc.exe Token: SeCreatePagefilePrivilege 468 csc.exe Token: SeCreatePermanentPrivilege 468 csc.exe Token: SeBackupPrivilege 468 csc.exe Token: SeRestorePrivilege 468 csc.exe Token: SeShutdownPrivilege 468 csc.exe Token: SeDebugPrivilege 468 csc.exe Token: SeAuditPrivilege 468 csc.exe Token: SeSystemEnvironmentPrivilege 468 csc.exe Token: SeChangeNotifyPrivilege 468 csc.exe Token: SeRemoteShutdownPrivilege 468 csc.exe Token: SeUndockPrivilege 468 csc.exe Token: SeSyncAgentPrivilege 468 csc.exe Token: SeEnableDelegationPrivilege 468 csc.exe Token: SeManageVolumePrivilege 468 csc.exe Token: SeImpersonatePrivilege 468 csc.exe Token: SeCreateGlobalPrivilege 468 csc.exe Token: 31 468 csc.exe Token: 32 468 csc.exe Token: 33 468 csc.exe Token: 34 468 csc.exe Token: 35 468 csc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 468 csc.exe 468 csc.exe 468 csc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 644 wrote to memory of 468 644 f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe 82 PID 644 wrote to memory of 468 644 f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe 82 PID 644 wrote to memory of 468 644 f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe 82 PID 644 wrote to memory of 468 644 f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe 82 PID 644 wrote to memory of 468 644 f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe 82 PID 644 wrote to memory of 468 644 f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe 82 PID 644 wrote to memory of 468 644 f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe 82 PID 644 wrote to memory of 468 644 f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe 82 PID 468 wrote to memory of 1644 468 csc.exe 83 PID 468 wrote to memory of 1644 468 csc.exe 83 PID 468 wrote to memory of 1644 468 csc.exe 83 PID 468 wrote to memory of 3352 468 csc.exe 84 PID 468 wrote to memory of 3352 468 csc.exe 84 PID 468 wrote to memory of 3352 468 csc.exe 84 PID 468 wrote to memory of 3840 468 csc.exe 85 PID 468 wrote to memory of 3840 468 csc.exe 85 PID 468 wrote to memory of 3840 468 csc.exe 85 PID 468 wrote to memory of 3948 468 csc.exe 86 PID 468 wrote to memory of 3948 468 csc.exe 86 PID 468 wrote to memory of 3948 468 csc.exe 86 PID 3352 wrote to memory of 2520 3352 cmd.exe 91 PID 3352 wrote to memory of 2520 3352 cmd.exe 91 PID 3352 wrote to memory of 2520 3352 cmd.exe 91 PID 1644 wrote to memory of 2104 1644 cmd.exe 92 PID 1644 wrote to memory of 2104 1644 cmd.exe 92 PID 1644 wrote to memory of 2104 1644 cmd.exe 92 PID 3948 wrote to memory of 1540 3948 cmd.exe 93 PID 3948 wrote to memory of 1540 3948 cmd.exe 93 PID 3948 wrote to memory of 1540 3948 cmd.exe 93 PID 3840 wrote to memory of 2308 3840 cmd.exe 94 PID 3840 wrote to memory of 2308 3840 cmd.exe 94 PID 3840 wrote to memory of 2308 3840 cmd.exe 94 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f2c9685f78d6905e0c9644e8668e3664_JaffaCakes118.exe"1⤵
- UAC bypass
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Drivers directory
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2308
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\ADTVB4LY33.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\ADTVB4LY33.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\ADTVB4LY33.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\ADTVB4LY33.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1540
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
6