Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 15:37
Static task
static1
Behavioral task
behavioral1
Sample
358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe
-
Size
564KB
-
MD5
358c00f34151b4f4ce7e4a5a0cc47732
-
SHA1
3478e8df90d4df7566d25f1110d24f07185c5c19
-
SHA256
dafc5e2421be4ab323c4ec3156f11591b4cc87484f6db8ab87ec458d0c1dccc5
-
SHA512
9645941066601b2392e9f96f3120eca653099ace85f392f183da39ded74523dcd39ee1e35546136793918fd4d168da1901a317edbadc35145fd45a4b607d32ed
-
SSDEEP
12288:aFKQoLAmfKd48iIcymf+K+aLyToflot0t:U2rGKdEo
Malware Config
Extracted
latentbot
sergeivolstok.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WindowsDefender.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsDefender.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exedescription pid Process procid_target PID 2292 set thread context of 3224 2292 358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe 85 -
Drops file in Windows directory 1 IoCs
Processes:
vbc.exedescription ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exereg.execmd.exevbc.execmd.exereg.execmd.exereg.exereg.exe358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 2100 reg.exe 1056 reg.exe 1060 reg.exe 1496 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
vbc.exedescription pid Process Token: 1 3224 vbc.exe Token: SeCreateTokenPrivilege 3224 vbc.exe Token: SeAssignPrimaryTokenPrivilege 3224 vbc.exe Token: SeLockMemoryPrivilege 3224 vbc.exe Token: SeIncreaseQuotaPrivilege 3224 vbc.exe Token: SeMachineAccountPrivilege 3224 vbc.exe Token: SeTcbPrivilege 3224 vbc.exe Token: SeSecurityPrivilege 3224 vbc.exe Token: SeTakeOwnershipPrivilege 3224 vbc.exe Token: SeLoadDriverPrivilege 3224 vbc.exe Token: SeSystemProfilePrivilege 3224 vbc.exe Token: SeSystemtimePrivilege 3224 vbc.exe Token: SeProfSingleProcessPrivilege 3224 vbc.exe Token: SeIncBasePriorityPrivilege 3224 vbc.exe Token: SeCreatePagefilePrivilege 3224 vbc.exe Token: SeCreatePermanentPrivilege 3224 vbc.exe Token: SeBackupPrivilege 3224 vbc.exe Token: SeRestorePrivilege 3224 vbc.exe Token: SeShutdownPrivilege 3224 vbc.exe Token: SeDebugPrivilege 3224 vbc.exe Token: SeAuditPrivilege 3224 vbc.exe Token: SeSystemEnvironmentPrivilege 3224 vbc.exe Token: SeChangeNotifyPrivilege 3224 vbc.exe Token: SeRemoteShutdownPrivilege 3224 vbc.exe Token: SeUndockPrivilege 3224 vbc.exe Token: SeSyncAgentPrivilege 3224 vbc.exe Token: SeEnableDelegationPrivilege 3224 vbc.exe Token: SeManageVolumePrivilege 3224 vbc.exe Token: SeImpersonatePrivilege 3224 vbc.exe Token: SeCreateGlobalPrivilege 3224 vbc.exe Token: 31 3224 vbc.exe Token: 32 3224 vbc.exe Token: 33 3224 vbc.exe Token: 34 3224 vbc.exe Token: 35 3224 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
vbc.exepid Process 3224 vbc.exe 3224 vbc.exe 3224 vbc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exevbc.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2292 wrote to memory of 3224 2292 358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe 85 PID 2292 wrote to memory of 3224 2292 358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe 85 PID 2292 wrote to memory of 3224 2292 358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe 85 PID 2292 wrote to memory of 3224 2292 358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe 85 PID 2292 wrote to memory of 3224 2292 358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe 85 PID 2292 wrote to memory of 3224 2292 358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe 85 PID 2292 wrote to memory of 3224 2292 358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe 85 PID 2292 wrote to memory of 3224 2292 358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe 85 PID 3224 wrote to memory of 4404 3224 vbc.exe 86 PID 3224 wrote to memory of 4404 3224 vbc.exe 86 PID 3224 wrote to memory of 4404 3224 vbc.exe 86 PID 3224 wrote to memory of 2656 3224 vbc.exe 87 PID 3224 wrote to memory of 2656 3224 vbc.exe 87 PID 3224 wrote to memory of 2656 3224 vbc.exe 87 PID 3224 wrote to memory of 2588 3224 vbc.exe 88 PID 3224 wrote to memory of 2588 3224 vbc.exe 88 PID 3224 wrote to memory of 2588 3224 vbc.exe 88 PID 3224 wrote to memory of 1228 3224 vbc.exe 89 PID 3224 wrote to memory of 1228 3224 vbc.exe 89 PID 3224 wrote to memory of 1228 3224 vbc.exe 89 PID 2656 wrote to memory of 2100 2656 cmd.exe 94 PID 2656 wrote to memory of 2100 2656 cmd.exe 94 PID 2656 wrote to memory of 2100 2656 cmd.exe 94 PID 4404 wrote to memory of 1056 4404 cmd.exe 95 PID 4404 wrote to memory of 1056 4404 cmd.exe 95 PID 4404 wrote to memory of 1056 4404 cmd.exe 95 PID 2588 wrote to memory of 1060 2588 cmd.exe 96 PID 2588 wrote to memory of 1060 2588 cmd.exe 96 PID 2588 wrote to memory of 1060 2588 cmd.exe 96 PID 1228 wrote to memory of 1496 1228 cmd.exe 97 PID 1228 wrote to memory of 1496 1228 cmd.exe 97 PID 1228 wrote to memory of 1496 1228 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\358c00f34151b4f4ce7e4a5a0cc47732_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WindowsDefender.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WindowsDefender.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WindowsDefender.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WindowsDefender.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1496
-
-
-