Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 21:17
Behavioral task
behavioral1
Sample
JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe
-
Size
368KB
-
MD5
000b722a553edea5e8ccfebbdf4c26e7
-
SHA1
1f6cbc616372e9ab6ab36055f5c0636c502fcab9
-
SHA256
efed9072e94e504cb5c6132f7443d0fdc554cf2b7da83bd249fee761736409e1
-
SHA512
93c88e27bd8975e3488a4e69f83158f643c0f0a2ad833d2db44407e0a3e6125dcb210468ca274fb4f71c6e0261e9efbe14bf3e79163e230937cd6d8b16071dc2
-
SSDEEP
6144:wz+ZIjb+ovOxtdbaXq38GH1WMYl3cZzhP8l403oJ5fKhQSHHBwhE:wz+4XOQYrVNYl3cZzhPV4FHBwhE
Malware Config
Extracted
latentbot
mthaljemthalje.zapto.org
Signatures
-
Darkcomet family
-
Latentbot family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\winupdate.exe" JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe -
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Deletes itself 1 IoCs
pid Process 2896 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winupdate.exe JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winupdate.exe JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe -
Executes dropped EXE 1 IoCs
pid Process 328 winupdate.exe -
Loads dropped DLL 4 IoCs
pid Process 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 328 winupdate.exe 328 winupdate.exe 328 winupdate.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\winupdate.exe" JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe -
resource yara_rule behavioral1/memory/2020-0-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/files/0x000b0000000122cf-5.dat upx behavioral1/memory/328-20-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2020-17-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-27-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-28-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-29-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-30-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-31-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-32-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-33-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-34-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-35-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-36-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-37-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-38-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-39-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-40-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/328-41-0x0000000000400000-0x00000000004F7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2760 PING.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2760 PING.EXE -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeSecurityPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeTakeOwnershipPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeLoadDriverPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeSystemProfilePrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeSystemtimePrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeProfSingleProcessPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeIncBasePriorityPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeCreatePagefilePrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeBackupPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeRestorePrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeShutdownPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeDebugPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeSystemEnvironmentPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeChangeNotifyPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeRemoteShutdownPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeUndockPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeManageVolumePrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeImpersonatePrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeCreateGlobalPrivilege 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: 33 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: 34 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: 35 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe Token: SeIncreaseQuotaPrivilege 328 winupdate.exe Token: SeSecurityPrivilege 328 winupdate.exe Token: SeTakeOwnershipPrivilege 328 winupdate.exe Token: SeLoadDriverPrivilege 328 winupdate.exe Token: SeSystemProfilePrivilege 328 winupdate.exe Token: SeSystemtimePrivilege 328 winupdate.exe Token: SeProfSingleProcessPrivilege 328 winupdate.exe Token: SeIncBasePriorityPrivilege 328 winupdate.exe Token: SeCreatePagefilePrivilege 328 winupdate.exe Token: SeBackupPrivilege 328 winupdate.exe Token: SeRestorePrivilege 328 winupdate.exe Token: SeShutdownPrivilege 328 winupdate.exe Token: SeDebugPrivilege 328 winupdate.exe Token: SeSystemEnvironmentPrivilege 328 winupdate.exe Token: SeChangeNotifyPrivilege 328 winupdate.exe Token: SeRemoteShutdownPrivilege 328 winupdate.exe Token: SeUndockPrivilege 328 winupdate.exe Token: SeManageVolumePrivilege 328 winupdate.exe Token: SeImpersonatePrivilege 328 winupdate.exe Token: SeCreateGlobalPrivilege 328 winupdate.exe Token: 33 328 winupdate.exe Token: 34 328 winupdate.exe Token: 35 328 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 328 winupdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2020 wrote to memory of 328 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 31 PID 2020 wrote to memory of 328 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 31 PID 2020 wrote to memory of 328 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 31 PID 2020 wrote to memory of 328 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 31 PID 2020 wrote to memory of 328 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 31 PID 2020 wrote to memory of 328 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 31 PID 2020 wrote to memory of 328 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 31 PID 2020 wrote to memory of 2896 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 32 PID 2020 wrote to memory of 2896 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 32 PID 2020 wrote to memory of 2896 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 32 PID 2020 wrote to memory of 2896 2020 JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe 32 PID 2896 wrote to memory of 2760 2896 cmd.exe 34 PID 2896 wrote to memory of 2760 2896 cmd.exe 34 PID 2896 wrote to memory of 2760 2896 cmd.exe 34 PID 2896 wrote to memory of 2760 2896 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_000b722a553edea5e8ccfebbdf4c26e7.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winupdate.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winupdate.exe"2⤵
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:328
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD59ff009300398ee912dc33bd9c8b1a192
SHA18722bed15c330ab20e0f80573f7508910a762e4f
SHA2561d4c236b5ef60c4e59b82d103bac0b1b66ee99bab2e7d127e2a2753a983f49ba
SHA512d1b64f67d1a95eedb46c8d0c2ca276a7e39eaf7d9bff2ed129e2d046e91f89d9b9a6f856f7bdd7b3707d3db99d164cacd0236a17d076c7db573de35586deb41e
-
Filesize
368KB
MD5000b722a553edea5e8ccfebbdf4c26e7
SHA11f6cbc616372e9ab6ab36055f5c0636c502fcab9
SHA256efed9072e94e504cb5c6132f7443d0fdc554cf2b7da83bd249fee761736409e1
SHA51293c88e27bd8975e3488a4e69f83158f643c0f0a2ad833d2db44407e0a3e6125dcb210468ca274fb4f71c6e0261e9efbe14bf3e79163e230937cd6d8b16071dc2