Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 23:24
Behavioral task
behavioral1
Sample
b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe
-
Size
802KB
-
MD5
b979020d846ef76746d2c273b7f90af1
-
SHA1
e94b6f19fa423e0905ab9a2b9ee61ffcd5cb486a
-
SHA256
d1bd4c50eb5f9720f866793d9062c3596c147588778a1842d4f44af34bfac6be
-
SHA512
facc09660611c062427376919becafaf007e62bbf19e73d88dc912e7d770de68c8f37314ed5fe44f7b426ecd93ed59570194f9caab41afb27bc476a504a5d760
-
SSDEEP
24576:NSABEhmKLM1CioJuYrASHWuZw2uTZNsv75rG0jby:NSABwLxuA/WuG2aIjn6
Malware Config
Extracted
darkcomet
Aryan
arcanusmarkus.zapto.org:1604
DC_MUTEX-KG5M2GM
-
gencode
F63AR93Wk9PU
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
arcanusmarkus.zapto.org
Signatures
-
Modifies security service 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" vbc.exe -
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" vbc.exe -
Executes dropped EXE 2 IoCs
Processes:
ARYFINALCR (1).EXEUBERBOT.EXEpid Process 1776 ARYFINALCR (1).EXE 2076 UBERBOT.EXE -
Loads dropped DLL 2 IoCs
Processes:
b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exepid Process 2500 b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe 2500 b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2500-1-0x00000000001A0000-0x000000000044A000-memory.dmp upx behavioral1/memory/2500-14-0x00000000001A0000-0x000000000044A000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ARYFINALCR (1).EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Process Manager = "C:\\Users\\Admin\\AppData\\Roaming\\processmgr.exe" ARYFINALCR (1).EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ARYFINALCR (1).EXEdescription pid Process procid_target PID 1776 set thread context of 3036 1776 ARYFINALCR (1).EXE 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exeUBERBOT.EXEARYFINALCR (1).EXEvbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UBERBOT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ARYFINALCR (1).EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
vbc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3036 vbc.exe Token: SeSecurityPrivilege 3036 vbc.exe Token: SeTakeOwnershipPrivilege 3036 vbc.exe Token: SeLoadDriverPrivilege 3036 vbc.exe Token: SeSystemProfilePrivilege 3036 vbc.exe Token: SeSystemtimePrivilege 3036 vbc.exe Token: SeProfSingleProcessPrivilege 3036 vbc.exe Token: SeIncBasePriorityPrivilege 3036 vbc.exe Token: SeCreatePagefilePrivilege 3036 vbc.exe Token: SeBackupPrivilege 3036 vbc.exe Token: SeRestorePrivilege 3036 vbc.exe Token: SeShutdownPrivilege 3036 vbc.exe Token: SeDebugPrivilege 3036 vbc.exe Token: SeSystemEnvironmentPrivilege 3036 vbc.exe Token: SeChangeNotifyPrivilege 3036 vbc.exe Token: SeRemoteShutdownPrivilege 3036 vbc.exe Token: SeUndockPrivilege 3036 vbc.exe Token: SeManageVolumePrivilege 3036 vbc.exe Token: SeImpersonatePrivilege 3036 vbc.exe Token: SeCreateGlobalPrivilege 3036 vbc.exe Token: 33 3036 vbc.exe Token: 34 3036 vbc.exe Token: 35 3036 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
vbc.exeUBERBOT.EXEpid Process 3036 vbc.exe 2076 UBERBOT.EXE 2076 UBERBOT.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exeARYFINALCR (1).EXEdescription pid Process procid_target PID 2500 wrote to memory of 1776 2500 b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe 31 PID 2500 wrote to memory of 1776 2500 b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe 31 PID 2500 wrote to memory of 1776 2500 b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe 31 PID 2500 wrote to memory of 1776 2500 b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe 31 PID 2500 wrote to memory of 2076 2500 b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe 32 PID 2500 wrote to memory of 2076 2500 b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe 32 PID 2500 wrote to memory of 2076 2500 b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe 32 PID 2500 wrote to memory of 2076 2500 b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe 32 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33 PID 1776 wrote to memory of 3036 1776 ARYFINALCR (1).EXE 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b979020d846ef76746d2c273b7f90af1_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\ARYFINALCR (1).EXE"C:\Users\Admin\AppData\Local\Temp\ARYFINALCR (1).EXE"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Modifies security service
- Windows security bypass
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3036
-
-
-
C:\Users\Admin\AppData\Local\Temp\UBERBOT.EXE"C:\Users\Admin\AppData\Local\Temp\UBERBOT.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2076
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Scripting
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
468KB
MD5d028e4140995d3f67658079c26f261e0
SHA12931d06145337d66cd9db280532e0e967ccb66f6
SHA256076dac930fd183718ba67a7157703f1e7568cce274ef5df5a55ba77c0b34021e
SHA512dec9f76fb8c9608b7eb0694a070e94c21b1582d3af6f1c581fa2793516acaf5d3173a6ab8710e91a59c9adb93b2609526bb6043ecb1fe377cf0ef2bc73314504
-
Filesize
2.1MB
MD5df3dde4239ba8d394089b64aa2225820
SHA1e4d83d9beea23f556aa3af88a3565531cb1aabbd
SHA256c15d7bc223db392c80473a28934bfda1c9d4007da05aa1ddd062a1ee8ab2d723
SHA51267b6eab76e25b25d2c8af1da27d63965e08f2f1581633f0d75dd4ca9dcd6cb643859c460d6950c0609b483f38277b488a806d8adde3456d470c55bd5a9fd38ae