Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 18:34
Static task
static1
Behavioral task
behavioral1
Sample
cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
cb6bde01b9bd96be9e7a3b39601d696d
-
SHA1
e873f810351e9fa2e27e89191f1aba02eb14d5de
-
SHA256
dfd0da819764547d4ec0c70f17b0461416bed3db0be3df399588635db2bf4da0
-
SHA512
6990b21a3bf984b1e78e1a50ba166d0443cf434364afba981c1783c39ee4560a676433da276bf035ed6d677c93dafb041eada90e9cc518bfe3b36d04ec446ba1
-
SSDEEP
24576:uKiQgRxWQvVW2f09pNXZGtCjaWN9x7qUlAVbx:uKdgjWQvcTX0tCWWNr7qUlAd
Malware Config
Extracted
darkcomet
Guest16
runescapeddos.zapto.org:1604
DC_MUTEX-FLVLT7H
-
gencode
WesYzs0NizmP
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
runescapeddos.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
vbc.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile vbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" vbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" vbc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" vbc.exe -
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" vbc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
vbc.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" vbc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 840 attrib.exe 3932 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
vbc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation vbc.exe -
Executes dropped EXE 1 IoCs
Processes:
vbc.exepid Process 4124 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exedescription pid Process procid_target PID 4080 set thread context of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
notepad.execmd.execmd.exeattrib.exeattrib.execb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exevbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vbc.exepid Process 4124 vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vbc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4124 vbc.exe Token: SeSecurityPrivilege 4124 vbc.exe Token: SeTakeOwnershipPrivilege 4124 vbc.exe Token: SeLoadDriverPrivilege 4124 vbc.exe Token: SeSystemProfilePrivilege 4124 vbc.exe Token: SeSystemtimePrivilege 4124 vbc.exe Token: SeProfSingleProcessPrivilege 4124 vbc.exe Token: SeIncBasePriorityPrivilege 4124 vbc.exe Token: SeCreatePagefilePrivilege 4124 vbc.exe Token: SeBackupPrivilege 4124 vbc.exe Token: SeRestorePrivilege 4124 vbc.exe Token: SeShutdownPrivilege 4124 vbc.exe Token: SeDebugPrivilege 4124 vbc.exe Token: SeSystemEnvironmentPrivilege 4124 vbc.exe Token: SeChangeNotifyPrivilege 4124 vbc.exe Token: SeRemoteShutdownPrivilege 4124 vbc.exe Token: SeUndockPrivilege 4124 vbc.exe Token: SeManageVolumePrivilege 4124 vbc.exe Token: SeImpersonatePrivilege 4124 vbc.exe Token: SeCreateGlobalPrivilege 4124 vbc.exe Token: 33 4124 vbc.exe Token: 34 4124 vbc.exe Token: 35 4124 vbc.exe Token: 36 4124 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid Process 4124 vbc.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exevbc.execmd.execmd.exedescription pid Process procid_target PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4080 wrote to memory of 4124 4080 cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe 87 PID 4124 wrote to memory of 3360 4124 vbc.exe 88 PID 4124 wrote to memory of 3360 4124 vbc.exe 88 PID 4124 wrote to memory of 3360 4124 vbc.exe 88 PID 4124 wrote to memory of 4828 4124 vbc.exe 89 PID 4124 wrote to memory of 4828 4124 vbc.exe 89 PID 4124 wrote to memory of 4828 4124 vbc.exe 89 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 4124 wrote to memory of 2256 4124 vbc.exe 91 PID 3360 wrote to memory of 840 3360 cmd.exe 93 PID 3360 wrote to memory of 840 3360 cmd.exe 93 PID 3360 wrote to memory of 840 3360 cmd.exe 93 PID 4828 wrote to memory of 3932 4828 cmd.exe 94 PID 4828 wrote to memory of 3932 4828 cmd.exe 94 PID 4828 wrote to memory of 3932 4828 cmd.exe 94 -
System policy modification 1 TTPs 3 IoCs
Processes:
vbc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion vbc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 840 attrib.exe 3932 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\cb6bde01b9bd96be9e7a3b39601d696d_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3932
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2256
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
5Scripting
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34