Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 16:14

General

  • Target

    0eb8062d3c7a14a325a2e5d8c325f0ba_JaffaCakes118.exe

  • Size

    810KB

  • MD5

    0eb8062d3c7a14a325a2e5d8c325f0ba

  • SHA1

    18988994bee5da320a137e4e7bb4ec3ef67f4fd6

  • SHA256

    572e7490570d77c3f37b52fd65dfe7eaa4d46cd716581640b567662a1fbd4831

  • SHA512

    22012f6166f694e0407a87f741c4064a7f2acadf22104a63f47686977327f2c7b59d3e16db5b55b18042e2a9c5c7ffc906306c4253233504a98b450c7f8e7810

  • SSDEEP

    12288:pC6Ut6RJ9mbupafIKsFzq3+lBxnX2Hf4CmmeKc1ett18n4SytyUkmgKGMsd28AeG:9MYMC2IBdUtCgiTyQdbHz3+SH4uG

Malware Config

Extracted

Family

latentbot

C2

2easydung69.zapto.org

3easydung69.zapto.org

4easydung69.zapto.org

5easydung69.zapto.org

6easydung69.zapto.org

7easydung69.zapto.org

8easydung69.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies firewall policy service 3 TTPs 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0eb8062d3c7a14a325a2e5d8c325f0ba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0eb8062d3c7a14a325a2e5d8c325f0ba_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Users\Admin\AppData\Roaming\taskmgr.exe
      C:\Users\Admin\AppData\Roaming\taskmgr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:3172
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\taskmgr.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\taskmgr.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\taskmgr.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\taskmgr.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1472
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:3112
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\cvs.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\cvs.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\cvs.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\cvs.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:2648
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\a9nksqgq.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES52C3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc805205E07F924C4DBD925EA73A57B37F.TMP"
        3⤵
          PID:3288
      • C:\Users\Admin\AppData\Roaming\0eb8062d3c7a14a325a2e5d8c325f0ba_JaffaCakes1181.exe
        "C:\Users\Admin\AppData\Roaming\0eb8062d3c7a14a325a2e5d8c325f0ba_JaffaCakes1181.exe"
        2⤵
        • Drops startup file
        • Executes dropped EXE
        PID:2232

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RES52C3.tmp

      Filesize

      1KB

      MD5

      5662bda890ac6e3ebbc497ea43035c84

      SHA1

      9c1a2bf05f42caeea8fe48baf3c69f12a5c5bbd6

      SHA256

      63b8405938ec22458fdeb6b5133cca23e5ccd62ef2e5cf7faf54b3a760150d11

      SHA512

      bedf7f5ccc6bf40e9879acb69dc8c0ab0b624bcad1e8281288748dae4f71a3055efa2e660ee56fae9c28cf0626828256cb22bebb86861a2ccadc26f37f3b7b1f

    • C:\Users\Admin\AppData\Local\Temp\a9nksqgq.0.vb

      Filesize

      381B

      MD5

      1049a2311cdb66f3af6111ce8096a7c5

      SHA1

      84c6cb31407639351fe96203eeea848765b77e09

      SHA256

      3518c3c4d7186e037404595ecaab82f5eebafc00828fbe44a57a82166b0b3893

      SHA512

      5e33ac030c1fc83c0f67fcbaf018ad2abb7422dd3e032492179263984de4e608923d49cef35bfcb7fd488092671a0c2159cb04962b73038900ebfb94f1c7f74a

    • C:\Users\Admin\AppData\Local\Temp\a9nksqgq.cmdline

      Filesize

      235B

      MD5

      630193a9473f23ac8ebbd47c1e45b484

      SHA1

      99ee169738efebaee34c3703966f5464b27a83e8

      SHA256

      e95f33afcd61d1e669f5eef9ba4acc62478c74468bfe9aca78b95c68dd782a81

      SHA512

      c473ea37b2f76fc2f914020fe9c0ef87d274b323b13e1347786072bb13d35a9e933795cbc08eb5f7d78bce2a631ad2370460bd967e8552c7e4781308073c8a65

    • C:\Users\Admin\AppData\Local\Temp\vbc805205E07F924C4DBD925EA73A57B37F.TMP

      Filesize

      804B

      MD5

      808f1f55b7a943e385b4a5e7381aa983

      SHA1

      23531226db4edf6d508d1ee474b475158fd99d44

      SHA256

      dda6580d45f9e572c9bb3b1faff4ec29d09fe191809d6388c1088b5bd3b94777

      SHA512

      419da80b6d2ed147bb4382adcc8f17395a703b4fdd5e8f590cd020de1314f461688a3a1cf9c5ed80c5a1e8b2f31d1aba45177b1417bd16f416570c8ba9a5ddca

    • C:\Users\Admin\AppData\Roaming\0eb8062d3c7a14a325a2e5d8c325f0ba_JaffaCakes118.exe

      Filesize

      810KB

      MD5

      0eb8062d3c7a14a325a2e5d8c325f0ba

      SHA1

      18988994bee5da320a137e4e7bb4ec3ef67f4fd6

      SHA256

      572e7490570d77c3f37b52fd65dfe7eaa4d46cd716581640b567662a1fbd4831

      SHA512

      22012f6166f694e0407a87f741c4064a7f2acadf22104a63f47686977327f2c7b59d3e16db5b55b18042e2a9c5c7ffc906306c4253233504a98b450c7f8e7810

    • C:\Users\Admin\AppData\Roaming\0eb8062d3c7a14a325a2e5d8c325f0ba_JaffaCakes1181.exe

      Filesize

      6KB

      MD5

      17036855492b57ede33eb560df351f0e

      SHA1

      b75aee7abfa92ee312e3747061624cfd1669387a

      SHA256

      54aace3b7343c159fcdc8e5d762a90ad313a25b253339c241ffc5868010f9f0f

      SHA512

      0bcdb667e8c0ad14d2cc6dc0303d2913aced429e1f063454c11747837bd28436d9ad668629348cd827f3bbe170139f62621b612d890434c1ea72342c8f713f43

    • C:\Users\Admin\AppData\Roaming\taskmgr.exe

      Filesize

      12KB

      MD5

      d4d99a39dbcf8d2a6a3fd7c52a29ad68

      SHA1

      128301ca279d7cf9f0a5bd6b6105ff5d2f4e76f3

      SHA256

      04f15f3cd3bcde2293f5619a1e3bcafbaffb4e6a6be61d095dda319f181dcfbd

      SHA512

      314401336944460ec4bf9c2005d53f34fcdb871d345f62c10b28483a4b0663476b0d28757e857cd0eb6639eb36b10d2548343fde136f367b84ed13e0b2f9baf9

    • memory/2304-43-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-46-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-10-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-5-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-55-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-52-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-51-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-38-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-39-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-40-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-42-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-47-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-44-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/2304-11-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB

    • memory/3664-0-0x0000000074D52000-0x0000000074D53000-memory.dmp

      Filesize

      4KB

    • memory/3664-1-0x0000000074D50000-0x0000000075301000-memory.dmp

      Filesize

      5.7MB

    • memory/3664-34-0x0000000074D50000-0x0000000075301000-memory.dmp

      Filesize

      5.7MB

    • memory/3664-2-0x0000000074D50000-0x0000000075301000-memory.dmp

      Filesize

      5.7MB