Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 10:53

General

  • Target

    15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe

  • Size

    838KB

  • MD5

    15bae297ef8d4db07e327c20aba3f8ea

  • SHA1

    c6405960b0add36e255d880dc4fda6c106c13136

  • SHA256

    848dbec6a4031b28671092408054bd1a51f4c08d961107f41c42235cbd14eff1

  • SHA512

    ea619e23efc776aeb8e6db6c28f408933624a8e0e30ee4f851f12db92634e56629f0aeef4dba6a8f6c67973fa0d2b13e4b12d044ed81febae5dc212b7c970ef0

  • SSDEEP

    24576:bUKoN0bUxgGa/pfBHDb+y1HgZaOtgXu+7vv:QK1A6Ca

Malware Config

Extracted

Family

latentbot

C2

rustyslaves.zapto.org

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\Temp\SONYVEGASPRO PATCH.EXE
      "C:\Users\Admin\AppData\Local\Temp\SONYVEGASPRO PATCH.EXE"
      2⤵
      • Executes dropped EXE
      PID:3176
    • C:\Users\Admin\AppData\Roaming\MSDCSC\svchost.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\svchost.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:4888
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:4516
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4088,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=4284 /prefetch:8
        1⤵
          PID:3664

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\SONYVEGASPRO PATCH.EXE

          Filesize

          94KB

          MD5

          fc9fc6fe89061acc405df329c2192895

          SHA1

          19b50cc85df3a5a938ce08b9fe0d1f8ce06444b2

          SHA256

          ddd1035a2b3a3be0fe0b6b97b99a0ce2e33733ec031fcfded81b10ef88564fe3

          SHA512

          615eb4ca54a85a2d807e034f1f47e8e2e3461d9dae9f2fed1bd8da651ca70d075dcffe0d9f6940c34544aabc045a853bda7ec4d7c903d0462cddf528b7080d54

        • C:\Users\Admin\AppData\Roaming\MSDCSC\svchost.exe

          Filesize

          838KB

          MD5

          15bae297ef8d4db07e327c20aba3f8ea

          SHA1

          c6405960b0add36e255d880dc4fda6c106c13136

          SHA256

          848dbec6a4031b28671092408054bd1a51f4c08d961107f41c42235cbd14eff1

          SHA512

          ea619e23efc776aeb8e6db6c28f408933624a8e0e30ee4f851f12db92634e56629f0aeef4dba6a8f6c67973fa0d2b13e4b12d044ed81febae5dc212b7c970ef0

        • memory/2260-79-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-81-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-99-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-71-0x00000000025D0000-0x00000000025D1000-memory.dmp

          Filesize

          4KB

        • memory/2260-97-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-73-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-75-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-77-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-95-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-93-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-83-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-85-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-87-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-89-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/2260-91-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/3148-0-0x0000000002150000-0x0000000002151000-memory.dmp

          Filesize

          4KB

        • memory/3148-70-0x0000000000400000-0x00000000004DF000-memory.dmp

          Filesize

          892KB

        • memory/3176-11-0x0000000000400000-0x000000000044F000-memory.dmp

          Filesize

          316KB

        • memory/3176-72-0x0000000000400000-0x000000000044F000-memory.dmp

          Filesize

          316KB