Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 11:20
Static task
static1
Behavioral task
behavioral1
Sample
17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe
-
Size
727KB
-
MD5
17df9d337809d557f3c4e591c8f1a689
-
SHA1
51a84d6d5876008704953d94c29cdabb9c329981
-
SHA256
b11c239b98fcd212a5733e2478e06355a4158ab80149426a958e1a5073b992aa
-
SHA512
db95f2a582b46c8e23f6cfb195096c39cdffaacdc3cc602fd1a9035d95380d2fc0d166d54fd75e04bb67e4800a2454fe67c1b68a83f9a63738f15a97ea34e092
-
SSDEEP
12288:+DMpJc2tztOMnROzV2zbqwzTKeWy1qH95VshSIasG+o0eY7YGAZ5lH:C3c7zZ4o/asDodmY9H
Malware Config
Extracted
latentbot
justtesting.zapto.org
1justtesting.zapto.org
2justtesting.zapto.org
3justtesting.zapto.org
4justtesting.zapto.org
5justtesting.zapto.org
6justtesting.zapto.org
7justtesting.zapto.org
8justtesting.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\CODCRACK2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\CODCRACK2.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\WINDOWS\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
vbc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\WinDef = "C:\\Users\\Admin\\AppData\\Local\\Temp\\CODCRACK2.exe" vbc.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8CCBFCC7-C1B3-C6EE-8CDB-55FAF3FEEFDE}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\CODCRACK2.exe" vbc.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{8CCBFCC7-C1B3-C6EE-8CDB-55FAF3FEEFDE} vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{8CCBFCC7-C1B3-C6EE-8CDB-55FAF3FEEFDE}\StubPath = "C:\\Users\\Admin\\AppData\\Local\\Temp\\CODCRACK2.exe" vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{8CCBFCC7-C1B3-C6EE-8CDB-55FAF3FEEFDE} vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WinDef = "C:\\Users\\Admin\\AppData\\Local\\Temp\\CODCRACK2.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinDef = "C:\\Users\\Admin\\AppData\\Local\\Temp\\CODCRACK2.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exedescription pid Process procid_target PID 400 set thread context of 216 400 17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe 82 -
Processes:
resource yara_rule behavioral2/memory/216-3-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-6-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-9-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-8-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-18-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-19-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-21-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-22-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-23-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-26-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-27-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-29-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-30-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-31-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-32-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/216-35-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
Processes:
vbc.exedescription ioc Process File opened for modification C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.execmd.execmd.execmd.exereg.exe17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.execmd.exereg.exereg.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 3236 reg.exe 2452 reg.exe 3508 reg.exe 2092 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
vbc.exedescription pid Process Token: 1 216 vbc.exe Token: SeCreateTokenPrivilege 216 vbc.exe Token: SeAssignPrimaryTokenPrivilege 216 vbc.exe Token: SeLockMemoryPrivilege 216 vbc.exe Token: SeIncreaseQuotaPrivilege 216 vbc.exe Token: SeMachineAccountPrivilege 216 vbc.exe Token: SeTcbPrivilege 216 vbc.exe Token: SeSecurityPrivilege 216 vbc.exe Token: SeTakeOwnershipPrivilege 216 vbc.exe Token: SeLoadDriverPrivilege 216 vbc.exe Token: SeSystemProfilePrivilege 216 vbc.exe Token: SeSystemtimePrivilege 216 vbc.exe Token: SeProfSingleProcessPrivilege 216 vbc.exe Token: SeIncBasePriorityPrivilege 216 vbc.exe Token: SeCreatePagefilePrivilege 216 vbc.exe Token: SeCreatePermanentPrivilege 216 vbc.exe Token: SeBackupPrivilege 216 vbc.exe Token: SeRestorePrivilege 216 vbc.exe Token: SeShutdownPrivilege 216 vbc.exe Token: SeDebugPrivilege 216 vbc.exe Token: SeAuditPrivilege 216 vbc.exe Token: SeSystemEnvironmentPrivilege 216 vbc.exe Token: SeChangeNotifyPrivilege 216 vbc.exe Token: SeRemoteShutdownPrivilege 216 vbc.exe Token: SeUndockPrivilege 216 vbc.exe Token: SeSyncAgentPrivilege 216 vbc.exe Token: SeEnableDelegationPrivilege 216 vbc.exe Token: SeManageVolumePrivilege 216 vbc.exe Token: SeImpersonatePrivilege 216 vbc.exe Token: SeCreateGlobalPrivilege 216 vbc.exe Token: 31 216 vbc.exe Token: 32 216 vbc.exe Token: 33 216 vbc.exe Token: 34 216 vbc.exe Token: 35 216 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
vbc.exepid Process 216 vbc.exe 216 vbc.exe 216 vbc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exevbc.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 400 wrote to memory of 216 400 17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe 82 PID 400 wrote to memory of 216 400 17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe 82 PID 400 wrote to memory of 216 400 17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe 82 PID 400 wrote to memory of 216 400 17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe 82 PID 400 wrote to memory of 216 400 17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe 82 PID 400 wrote to memory of 216 400 17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe 82 PID 400 wrote to memory of 216 400 17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe 82 PID 400 wrote to memory of 216 400 17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe 82 PID 216 wrote to memory of 3652 216 vbc.exe 83 PID 216 wrote to memory of 3652 216 vbc.exe 83 PID 216 wrote to memory of 3652 216 vbc.exe 83 PID 216 wrote to memory of 4972 216 vbc.exe 84 PID 216 wrote to memory of 4972 216 vbc.exe 84 PID 216 wrote to memory of 4972 216 vbc.exe 84 PID 216 wrote to memory of 3284 216 vbc.exe 85 PID 216 wrote to memory of 3284 216 vbc.exe 85 PID 216 wrote to memory of 3284 216 vbc.exe 85 PID 216 wrote to memory of 2792 216 vbc.exe 86 PID 216 wrote to memory of 2792 216 vbc.exe 86 PID 216 wrote to memory of 2792 216 vbc.exe 86 PID 3284 wrote to memory of 3508 3284 cmd.exe 92 PID 2792 wrote to memory of 2092 2792 cmd.exe 91 PID 3284 wrote to memory of 3508 3284 cmd.exe 92 PID 3284 wrote to memory of 3508 3284 cmd.exe 92 PID 2792 wrote to memory of 2092 2792 cmd.exe 91 PID 2792 wrote to memory of 2092 2792 cmd.exe 91 PID 3652 wrote to memory of 3236 3652 cmd.exe 93 PID 3652 wrote to memory of 3236 3652 cmd.exe 93 PID 3652 wrote to memory of 3236 3652 cmd.exe 93 PID 4972 wrote to memory of 2452 4972 cmd.exe 94 PID 4972 wrote to memory of 2452 4972 cmd.exe 94 PID 4972 wrote to memory of 2452 4972 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\17df9d337809d557f3c4e591c8f1a689_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3236
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2452
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3508
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\CODCRACK2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\CODCRACK2.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\CODCRACK2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\CODCRACK2.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2092
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1