Resubmissions

17-07-2024 20:53

240717-zn9dzasaqb 10

17-07-2024 20:31

240717-za1vns1dje 10

Analysis

  • max time kernel
    87s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    17-07-2024 20:31

General

  • Target

    54aae09aa11db7475dfe4f6ea67b07ff_JaffaCakes118.exe

  • Size

    83KB

  • MD5

    54aae09aa11db7475dfe4f6ea67b07ff

  • SHA1

    beec54f9193fd9438a4dac1809a26e9ed8cdd6fb

  • SHA256

    0d0ac2967bc1b518e4410057d022058badb953c5f344e96e91f98d3283187fd2

  • SHA512

    e230198c3951240df608ffa36cb4a7d08c5c630ca6c277a3653e1b2183b8ed7ccf793364cb2909ce1dd38cbfc2d65e807ba986c96dbd208b488c5dedf2e0fb71

  • SSDEEP

    1536:EjsEUw0SKfF2zZ8hz4ZhInCh1xE3T0ZCEkkTUQAf:+9UbSWhRej4j1E7T2

Malware Config

Extracted

Family

latentbot

C2

islamb13k43.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54aae09aa11db7475dfe4f6ea67b07ff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\54aae09aa11db7475dfe4f6ea67b07ff_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:2300
      • C:\Users\Admin\AppData\Local\Temp\54aae09aa11db7475dfe4f6ea67b07ff_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\54aae09aa11db7475dfe4f6ea67b07ff_JaffaCakes118.exe
        2⤵
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2252

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2252-19-0x0000000000400000-0x0000000000423000-memory.dmp

      Filesize

      140KB

    • memory/2252-17-0x0000000000350000-0x0000000000351000-memory.dmp

      Filesize

      4KB

    • memory/2252-12-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2252-6-0x00000000001B0000-0x00000000001B1000-memory.dmp

      Filesize

      4KB

    • memory/2252-232-0x0000000010450000-0x0000000010485000-memory.dmp

      Filesize

      212KB

    • memory/2252-242-0x0000000010450000-0x0000000010485000-memory.dmp

      Filesize

      212KB

    • memory/2924-0-0x0000000000400000-0x0000000000423000-memory.dmp

      Filesize

      140KB

    • memory/2924-1-0x0000000010410000-0x0000000010445000-memory.dmp

      Filesize

      212KB

    • memory/2924-5-0x0000000010450000-0x0000000010485000-memory.dmp

      Filesize

      212KB

    • memory/2924-18-0x0000000000260000-0x0000000000283000-memory.dmp

      Filesize

      140KB

    • memory/2924-231-0x0000000000400000-0x0000000000423000-memory.dmp

      Filesize

      140KB