Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-04-2024 11:33

General

  • Target

    e75d27a4dec7334e548a776a58137877_JaffaCakes118.exe

  • Size

    318KB

  • MD5

    e75d27a4dec7334e548a776a58137877

  • SHA1

    85e46d71cd015e4714459d2fe73f6c9a066199f5

  • SHA256

    5e9b31834d9951e950f884bea2a45bafb99c1761fbb8b7be4301467f55795d1a

  • SHA512

    28669e18a2ea427fa90f11ec4ed5f024bd3a28a4602bfe091fc6155e3b2f170f9f7f245a0912aa6cca627c6bc9802d4b39a75043c57d6d5e4c4ac3896710755f

  • SSDEEP

    6144:TKjZaimwIqlazWEIBk4ZAs3CaYo/TRg4w6kT1kYftg5d672:dZqIzW35RFn9g311kYfi6K

Malware Config

Extracted

Family

latentbot

C2

75as4d53a1sd.zapto.org

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e75d27a4dec7334e548a776a58137877_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e75d27a4dec7334e548a776a58137877_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:640
      • C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe
        "C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4264
        • C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe
          "C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4428
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5916 --field-trial-handle=2320,i,3025503729105798828,9325691672526736153,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt

      Filesize

      84B

      MD5

      0451492ae6a77572a8cb1ea3d2c3f31b

      SHA1

      02628d7a95f0dac3ca89a4c2b8af0519f9495c6f

      SHA256

      17002ccc3bd7423ad1ee64917d130feb784343ea6c5e765ed6dbfca3abd7951f

      SHA512

      0f92a59890dab0cc7e9d851b786115fad359cfd1de9621e8abc3830ebd1123d03d66daca9ab5fc7afe7e438a260126121b56eea497e8727054069502a667ea2d

    • C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe

      Filesize

      39KB

      MD5

      38abcaec6ee62213f90b1717d830a1bb

      SHA1

      d8f5849d0d3f4ccc0dfb66a9a4a0442ac66a31b9

      SHA256

      6fee9a2c70b2cc48b0812f7cb2e09497c9c90941976f430a8f8279ad3c787768

      SHA512

      77eaabcbc6f7a3835b6220d72c4b1cae82d2125ea971907e33b15ceeede7e4da0741c6e63e988bd782ed6eb72ad3cbcba10ea83919eafd9b95d612c43a735274

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe

      Filesize

      318KB

      MD5

      e75d27a4dec7334e548a776a58137877

      SHA1

      85e46d71cd015e4714459d2fe73f6c9a066199f5

      SHA256

      5e9b31834d9951e950f884bea2a45bafb99c1761fbb8b7be4301467f55795d1a

      SHA512

      28669e18a2ea427fa90f11ec4ed5f024bd3a28a4602bfe091fc6155e3b2f170f9f7f245a0912aa6cca627c6bc9802d4b39a75043c57d6d5e4c4ac3896710755f

    • memory/640-30-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/640-26-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/640-27-0x00000000022D0000-0x00000000022D1000-memory.dmp

      Filesize

      4KB

    • memory/640-28-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/640-29-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/640-25-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/640-22-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/640-23-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/640-24-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/696-57-0x0000000000E60000-0x0000000000E70000-memory.dmp

      Filesize

      64KB

    • memory/696-13-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/696-16-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/696-15-0x0000000000E60000-0x0000000000E70000-memory.dmp

      Filesize

      64KB

    • memory/696-56-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/1788-63-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/1788-47-0x0000000001430000-0x0000000001440000-memory.dmp

      Filesize

      64KB

    • memory/1788-62-0x0000000001430000-0x0000000001440000-memory.dmp

      Filesize

      64KB

    • memory/1788-61-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/1788-48-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/1788-46-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/4264-60-0x0000000000E60000-0x0000000000E70000-memory.dmp

      Filesize

      64KB

    • memory/4264-44-0x0000000000E60000-0x0000000000E70000-memory.dmp

      Filesize

      64KB

    • memory/4264-58-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/4264-59-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/4264-41-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/4264-42-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/4428-55-0x0000000000700000-0x0000000000701000-memory.dmp

      Filesize

      4KB

    • memory/4436-0-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/4436-2-0x0000000000E30000-0x0000000000E40000-memory.dmp

      Filesize

      64KB

    • memory/4436-14-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB

    • memory/4436-1-0x0000000075240000-0x00000000757F1000-memory.dmp

      Filesize

      5.7MB