Analysis

  • max time kernel
    148s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2024 21:21

General

  • Target

    a841e252c23486f997a26e9d2c9215e4_JaffaCakes118.exe

  • Size

    280KB

  • MD5

    a841e252c23486f997a26e9d2c9215e4

  • SHA1

    c7ccbb71d61f8634f8bd82b30b6c9b3f7920db0e

  • SHA256

    74184679f934b6cdf11696c378236cdee45f1e3171a8e6660061fa696ce44d99

  • SHA512

    cb3f292e7fe7e2bba23fc0602592c2cc4cfb5cd1a5b0e179e66803660287600a8702bd00165a079442dbd3743a318e87678ab16a48fecbfecd21a3244cb14376

  • SSDEEP

    6144:hpWsjilAKubzU4TJQHXbAl4UZM+zfLp+xcc4lyh:hpWsjilAKubzUouHrRqM+Jbc4lyh

Malware Config

Extracted

Family

latentbot

C2

bluelightning.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:612
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1756
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:1932
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:688
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:760
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:820
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1140
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:864
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                3⤵
                                  PID:976
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k NetworkService
                                  3⤵
                                    PID:284
                                  • C:\Windows\System32\spoolsv.exe
                                    C:\Windows\System32\spoolsv.exe
                                    3⤵
                                      PID:1052
                                    • C:\Windows\system32\taskhost.exe
                                      "taskhost.exe"
                                      3⤵
                                        PID:1072
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1184
                                        • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                          "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                          3⤵
                                            PID:1856
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:484
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:320
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:492
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:500
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:392
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:432
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1168
                                                      • C:\Users\Admin\AppData\Local\Temp\a841e252c23486f997a26e9d2c9215e4_JaffaCakes118.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\a841e252c23486f997a26e9d2c9215e4_JaffaCakes118.exe"
                                                        2⤵
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1864
                                                        • C:\Users\Admin\AppData\Local\Temp\a841e252c23486f997a26e9d2c9215e4_JaffaCakes118.exe
                                                          C:\Users\Admin\AppData\Local\Temp\a841e252c23486f997a26e9d2c9215e4_JaffaCakes118.exe
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1292
                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                            4⤵
                                                              PID:3020
                                                            • C:\Users\Admin\AppData\Local\Temp\a841e252c23486f997a26e9d2c9215e4_JaffaCakes118.exe
                                                              C:\Users\Admin\AppData\Local\Temp\a841e252c23486f997a26e9d2c9215e4_JaffaCakes118.exe
                                                              4⤵
                                                              • Adds policy Run key to start application
                                                              • Boot or Logon Autostart Execution: Active Setup
                                                              • Adds Run key to start application
                                                              • Drops file in System32 directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2032

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • memory/256-33-0x0000000000110000-0x0000000000111000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1292-11-0x0000000000400000-0x0000000000425000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/1292-28-0x0000000000270000-0x000000000027D000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/1292-5-0x0000000000400000-0x0000000000425000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/1292-3-0x0000000000400000-0x0000000000425000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/1292-7-0x0000000000400000-0x0000000000425000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/1292-15-0x0000000000400000-0x0000000000425000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/1292-13-0x0000000000400000-0x0000000000425000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/1292-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1292-2397-0x0000000000400000-0x0000000000425000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/1292-29-0x0000000000270000-0x000000000027D000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/1292-16-0x0000000000400000-0x0000000000425000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/1292-20-0x0000000010410000-0x0000000010446000-memory.dmp

                                                        Filesize

                                                        216KB

                                                      • memory/1292-24-0x0000000000260000-0x000000000026D000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/1292-19-0x0000000000400000-0x0000000000425000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/1864-18-0x0000000000400000-0x000000000042F000-memory.dmp

                                                        Filesize

                                                        188KB

                                                      • memory/1864-0-0x0000000000400000-0x000000000042F000-memory.dmp

                                                        Filesize

                                                        188KB

                                                      • memory/1864-17-0x0000000000700000-0x000000000072F000-memory.dmp

                                                        Filesize

                                                        188KB

                                                      • memory/2032-2167-0x0000000000400000-0x000000000042F000-memory.dmp

                                                        Filesize

                                                        188KB