Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 06:57

General

  • Target

    111a0e25005a8f8ceb917a602717446e_JaffaCakes118.exe

  • Size

    555KB

  • MD5

    111a0e25005a8f8ceb917a602717446e

  • SHA1

    67443662b53903d6040fd4c23996b7dbf1faea2b

  • SHA256

    65dfe1cfe57a4548bdb2c2c5c8008f4630bd8e8528569fb3d50214fe4e9dcc71

  • SHA512

    7ea31ea7e3e8f4f119014be3638926c87796e7ffb4b931c4c6f47eab00c9ff42b799602636590938a6d1b11d7be274677a57463080a4891ffa17bfdbfe4db513

  • SSDEEP

    12288:tZeVQkTrvj40RJEnIjH/S+wUpr9PLgKoy5MBg3kZezeQ7kSEsjfhNcMvm:twQkTf40XUMEUppPzoYzeQTrIqm

Malware Config

Extracted

Family

latentbot

C2

wypierdalaj.zapto.org

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\111a0e25005a8f8ceb917a602717446e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\111a0e25005a8f8ceb917a602717446e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\111a0e25005a8f8ceb917a602717446e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\111a0e25005a8f8ceb917a602717446e_JaffaCakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Checks computer location settings
      • Adds Run key to start application
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:412
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
          PID:5088
        • C:\Users\Admin\Desktop\Windupdt\winupdate.exe
          "C:\Users\Admin\Desktop\Windupdt\winupdate.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Users\Admin\Desktop\Windupdt\winupdate.exe
            "C:\Users\Admin\Desktop\Windupdt\winupdate.exe"
            4⤵
            • Modifies firewall policy service
            • Modifies security service
            • Windows security bypass
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Windows security modification
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:1612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Defense Evasion

    Modify Registry

    7
    T1112

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Disable or Modify System Firewall

    1
    T1562.004

    Discovery

    Query Registry

    4
    T1012

    System Information Discovery

    5
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\Windupdt\winupdate.exe
      Filesize

      555KB

      MD5

      111a0e25005a8f8ceb917a602717446e

      SHA1

      67443662b53903d6040fd4c23996b7dbf1faea2b

      SHA256

      65dfe1cfe57a4548bdb2c2c5c8008f4630bd8e8528569fb3d50214fe4e9dcc71

      SHA512

      7ea31ea7e3e8f4f119014be3638926c87796e7ffb4b931c4c6f47eab00c9ff42b799602636590938a6d1b11d7be274677a57463080a4891ffa17bfdbfe4db513

    • memory/412-79-0x0000000000400000-0x00000000004C5000-memory.dmp
      Filesize

      788KB

    • memory/412-81-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/412-82-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/412-83-0x0000000000400000-0x00000000004C5000-memory.dmp
      Filesize

      788KB

    • memory/412-80-0x0000000000400000-0x00000000004C5000-memory.dmp
      Filesize

      788KB

    • memory/412-109-0x0000000000400000-0x00000000004C5000-memory.dmp
      Filesize

      788KB

    • memory/412-107-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/412-70-0x0000000000400000-0x00000000004C5000-memory.dmp
      Filesize

      788KB

    • memory/412-72-0x0000000000400000-0x00000000004C5000-memory.dmp
      Filesize

      788KB

    • memory/412-75-0x0000000000400000-0x00000000004C5000-memory.dmp
      Filesize

      788KB

    • memory/968-23-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-14-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-48-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-46-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-47-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-45-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-44-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-43-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-41-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-40-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-39-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-13-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-38-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-37-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-76-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-78-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-77-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-11-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-74-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-71-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-16-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-69-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-64-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-63-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-62-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-60-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-61-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-12-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-36-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-35-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-34-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-10-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-32-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-31-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-30-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-29-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-28-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-27-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-26-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-25-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-24-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-17-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-22-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-21-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-20-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-19-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-59-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-42-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-33-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/968-9-0x0000000075D70000-0x0000000075D71000-memory.dmp
      Filesize

      4KB

    • memory/968-18-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-15-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/968-1-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/1612-178-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1612-187-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1612-186-0x0000000000400000-0x00000000004C5000-memory.dmp
      Filesize

      788KB

    • memory/1612-177-0x0000000000400000-0x00000000004C5000-memory.dmp
      Filesize

      788KB

    • memory/1912-115-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-123-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-111-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-110-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-100-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-131-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-118-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-170-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-138-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-137-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-136-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-135-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-134-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-169-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-132-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-119-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-117-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-139-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-163-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-112-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-133-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-166-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-162-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-180-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-161-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-156-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-130-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-129-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-128-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-127-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-126-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-125-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-124-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-114-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-122-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-121-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-120-0x00000000001E0000-0x0000000000200000-memory.dmp
      Filesize

      128KB

    • memory/1912-113-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB

    • memory/1912-116-0x0000000075D50000-0x0000000075E40000-memory.dmp
      Filesize

      960KB