Analysis
-
max time kernel
150s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 21:47
Behavioral task
behavioral1
Sample
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe
-
Size
2.5MB
-
MD5
a00fb301627569c02a6049948edfa4f4
-
SHA1
876cd672502a32f935b3d74c0709c7ab18d007c0
-
SHA256
d067eb6f1e71610b17e8c2f04e4aabc5a8dcac2f45f0f1b7c2e513f8f0aeccef
-
SHA512
fa9778c1b0ef8881b0e6b0c05b48210873b8d329675c947560a23aa74391190e8fac82c379635312fc6a4c070c3f3ec53b82315b2bb0a3d9b3238f77e502fa0d
-
SSDEEP
49152:Q2ZTGLeCbvW9giG81t6wlK2qinPu6cxyo7POaf/K601R:Q2EViZtt0iPu/oo7POx
Malware Config
Extracted
latentbot
interbarcellona.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exewinupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Executes dropped EXE 1 IoCs
Processes:
winupdate.exepid Process 2760 winupdate.exe -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exewinupdate.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Wine a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Wine winupdate.exe -
Loads dropped DLL 4 IoCs
Processes:
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exewinupdate.exepid Process 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe 2760 winupdate.exe 2760 winupdate.exe 2760 winupdate.exe -
Processes:
resource yara_rule behavioral1/memory/1908-0-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/1908-2-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/1908-3-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/1908-6-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/files/0x000900000001722b-8.dat themida behavioral1/memory/2760-17-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-23-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-24-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-25-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-26-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-29-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-31-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-32-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-33-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-34-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-35-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-36-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-37-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-38-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-39-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-40-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-41-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-42-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-43-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-44-0x0000000000400000-0x0000000000887000-memory.dmp themida behavioral1/memory/2760-45-0x0000000000400000-0x0000000000887000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exewinupdate.exepid Process 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe 2760 winupdate.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
winupdate.exea00fb301627569c02a6049948edfa4f4_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
winupdate.exea00fb301627569c02a6049948edfa4f4_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exewinupdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exewinupdate.exepid Process 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe 2760 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exewinupdate.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeSecurityPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeSystemtimePrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeBackupPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeRestorePrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeShutdownPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeDebugPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeUndockPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeManageVolumePrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeImpersonatePrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: 33 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: 34 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: 35 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2760 winupdate.exe Token: SeSecurityPrivilege 2760 winupdate.exe Token: SeTakeOwnershipPrivilege 2760 winupdate.exe Token: SeLoadDriverPrivilege 2760 winupdate.exe Token: SeSystemProfilePrivilege 2760 winupdate.exe Token: SeSystemtimePrivilege 2760 winupdate.exe Token: SeProfSingleProcessPrivilege 2760 winupdate.exe Token: SeIncBasePriorityPrivilege 2760 winupdate.exe Token: SeCreatePagefilePrivilege 2760 winupdate.exe Token: SeBackupPrivilege 2760 winupdate.exe Token: SeRestorePrivilege 2760 winupdate.exe Token: SeShutdownPrivilege 2760 winupdate.exe Token: SeDebugPrivilege 2760 winupdate.exe Token: SeSystemEnvironmentPrivilege 2760 winupdate.exe Token: SeChangeNotifyPrivilege 2760 winupdate.exe Token: SeRemoteShutdownPrivilege 2760 winupdate.exe Token: SeUndockPrivilege 2760 winupdate.exe Token: SeManageVolumePrivilege 2760 winupdate.exe Token: SeImpersonatePrivilege 2760 winupdate.exe Token: SeCreateGlobalPrivilege 2760 winupdate.exe Token: 33 2760 winupdate.exe Token: 34 2760 winupdate.exe Token: 35 2760 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winupdate.exepid Process 2760 winupdate.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exedescription pid Process procid_target PID 1908 wrote to memory of 2760 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe 31 PID 1908 wrote to memory of 2760 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe 31 PID 1908 wrote to memory of 2760 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe 31 PID 1908 wrote to memory of 2760 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe 31 PID 1908 wrote to memory of 2760 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe 31 PID 1908 wrote to memory of 2760 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe 31 PID 1908 wrote to memory of 2760 1908 a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a00fb301627569c02a6049948edfa4f4_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windupdt\winupdate.exe"C:\Windupdt\winupdate.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5a00fb301627569c02a6049948edfa4f4
SHA1876cd672502a32f935b3d74c0709c7ab18d007c0
SHA256d067eb6f1e71610b17e8c2f04e4aabc5a8dcac2f45f0f1b7c2e513f8f0aeccef
SHA512fa9778c1b0ef8881b0e6b0c05b48210873b8d329675c947560a23aa74391190e8fac82c379635312fc6a4c070c3f3ec53b82315b2bb0a3d9b3238f77e502fa0d