Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2024 22:48

General

  • Target

    a8871e8d7fe2e9c0476b1b9c191ab16d_JaffaCakes118.exe

  • Size

    868KB

  • MD5

    a8871e8d7fe2e9c0476b1b9c191ab16d

  • SHA1

    73f3bd2dde3a7c006276c8f3732cadf8ab0a01f2

  • SHA256

    ee268b91629f196135bc24c194a32afceddaf6b7db0b9d27bdd68818ad887016

  • SHA512

    d22d1e23bce03d604c4160f9a4eca30687fbc06d158b1d6111708977ae3c0b1fb0cd0ff4e4966d13fd88e7fcc54bbcd9e6964fb06ae39e1235016692273d30aa

  • SSDEEP

    12288:qo2VOCmcf8ySc8+i0jJdbBmvS2mIAwOh+2b9M204PnY8MQz5tCcAPzc5yuLofrgq:5a/pB2bmIkA2b9Z04PBMQb7i45ypzga

Malware Config

Extracted

Family

latentbot

C2

1juliagaetz.zapto.org

2juliagaetz.zapto.org

3juliagaetz.zapto.org

4juliagaetz.zapto.org

5juliagaetz.zapto.org

6juliagaetz.zapto.org

7juliagaetz.zapto.org

8juliagaetz.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies firewall policy service 3 TTPs 16 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8871e8d7fe2e9c0476b1b9c191ab16d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a8871e8d7fe2e9c0476b1b9c191ab16d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\a8871e8d7fe2e9c0476b1b9c191ab16d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\a8871e8d7fe2e9c0476b1b9c191ab16d_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Users\Admin\AppData\Local\Temp\YPD1T0MXKQ.exe
        "C:\Users\Admin\AppData\Local\Temp\YPD1T0MXKQ.exe"
        3⤵
        • Adds policy Run key to start application
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2664
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:436
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:2004
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\YPD1T0MXKQ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\YPD1T0MXKQ.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1148
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\YPD1T0MXKQ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\YPD1T0MXKQ.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:356
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2128
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:352
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\YPD1T0MXKQ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\YPD1T0MXKQ.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2152
          • C:\Windows\SysWOW64\reg.exe
            REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\YPD1T0MXKQ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\YPD1T0MXKQ.exe:*:Enabled:Windows Messanger" /f
            5⤵
            • Modifies firewall policy service
            • System Location Discovery: System Language Discovery
            • Modifies registry key
            PID:756
      • C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe
        "C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe
          "C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2476
          • C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe
            "C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe"
            5⤵
            • Adds policy Run key to start application
            • Boot or Logon Autostart Execution: Active Setup
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1684
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2852
              • C:\Windows\SysWOW64\reg.exe
                REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
                7⤵
                • Modifies firewall policy service
                • System Location Discovery: System Language Discovery
                • Modifies registry key
                PID:1288
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe:*:Enabled:Windows Messanger" /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2812
              • C:\Windows\SysWOW64\reg.exe
                REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe:*:Enabled:Windows Messanger" /f
                7⤵
                • Modifies firewall policy service
                • System Location Discovery: System Language Discovery
                • Modifies registry key
                PID:1472
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1092
              • C:\Windows\SysWOW64\reg.exe
                REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
                7⤵
                • Modifies firewall policy service
                • System Location Discovery: System Language Discovery
                • Modifies registry key
                PID:2920
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\MKH3VSB8QJ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\MKH3VSB8QJ.exe:*:Enabled:Windows Messanger" /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2440
              • C:\Windows\SysWOW64\reg.exe
                REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\MKH3VSB8QJ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\MKH3VSB8QJ.exe:*:Enabled:Windows Messanger" /f
                7⤵
                • Modifies firewall policy service
                • System Location Discovery: System Language Discovery
                • Modifies registry key
                PID:772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RT3A2QOp8.exe

    Filesize

    436KB

    MD5

    8c3aa7ee66dd0e83ab8d546212dccae6

    SHA1

    03c373c4924259807b6a74d6d4b8f9305fa1fd39

    SHA256

    b06b54515a86705c2d7e54bea6d92df09a313aee119e1f3974fb910c5f60968d

    SHA512

    8b625c08ef22cfabe58a966b90def1309d04ce030669e55d70ee1c6615b27e22b72f3f02316cfa7f9f5e788bcbfa375f00b02b4e6e0a37294eead14fe3d8a153

  • C:\Users\Admin\AppData\Local\Temp\YPD1T0MXKQ.exe

    Filesize

    162KB

    MD5

    cab361c6b9025935a054c8b42135a850

    SHA1

    5aef399df5e884a7ba0031adb7666cbb829a716c

    SHA256

    320dbe17b2b61797119975af9ac0a868499da1b27f9ea4abfd62f7224dc1f540

    SHA512

    293bdafd7c39e4666e3241f9e102c6bd7391faa1adc22245d6caa04473e20eef63fb14dbfe1924548d16e3f800b3bd28828d40995900fa862c15f05e74648fb6

  • C:\Users\Admin\AppData\Roaming\yup

    Filesize

    34B

    MD5

    c92d94754b303a234a4be3c92208a5d4

    SHA1

    be2fad79f6768e177be454e815903ce01b56c045

    SHA256

    0855acef7b3f5246f704fda0c69ec675fe4153275044da2997939e46d7cbe5ea

    SHA512

    0198267b8dd6a2e6d883c3cee8e0175c992076413caa726431ccd013d7ceea9b08a245a106ecd73fa3f1b374e18d3023775355798bca8a46942d0d7fa55e2da9

  • memory/1304-0-0x0000000000400000-0x00000000004D9000-memory.dmp

    Filesize

    868KB

  • memory/1668-43-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/1684-74-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-102-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-112-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-110-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-106-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-104-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-98-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-96-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-84-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-70-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-72-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-77-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/1684-82-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2344-15-0x0000000000400000-0x00000000004A1000-memory.dmp

    Filesize

    644KB

  • memory/2344-7-0x0000000000400000-0x00000000004A1000-memory.dmp

    Filesize

    644KB

  • memory/2344-29-0x00000000030B0000-0x0000000003123000-memory.dmp

    Filesize

    460KB

  • memory/2344-23-0x00000000030B0000-0x0000000003123000-memory.dmp

    Filesize

    460KB

  • memory/2344-13-0x0000000000400000-0x00000000004A1000-memory.dmp

    Filesize

    644KB

  • memory/2344-5-0x0000000000400000-0x00000000004A1000-memory.dmp

    Filesize

    644KB

  • memory/2344-3-0x0000000000400000-0x00000000004A1000-memory.dmp

    Filesize

    644KB

  • memory/2344-48-0x0000000000400000-0x00000000004A1000-memory.dmp

    Filesize

    644KB

  • memory/2344-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2476-53-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2476-81-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2476-57-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2476-63-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2476-66-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2476-55-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2664-100-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-103-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-91-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-105-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-28-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-107-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-109-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-95-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-111-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-97-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-113-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/2664-117-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB