Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-08-2024 22:43

General

  • Target

    c9c69061db0bb3e9e3c9971e39e6ade5_JaffaCakes118.exe

  • Size

    372KB

  • MD5

    c9c69061db0bb3e9e3c9971e39e6ade5

  • SHA1

    0bc90cc58ead84a58bf7b76504c78e97ba466455

  • SHA256

    595b87e20111426af2f187507b15bb974e33f825b9a8c3f2ac919d54bbb16518

  • SHA512

    804e6034256ab765ba271f62d99bf9f3b8d0237d5b86a4b1308e38797227051f78bb1b44dc641099b66327785267a7c3293c99e94dbe35b39429ae585c3acecd

  • SSDEEP

    6144:Giv3/5HDMepZeyLOnRWr/ozOMQZzBnRT/LXlel6d5jYyz0Kc:G1epKzOjZxl/E8XU

Malware Config

Extracted

Family

latentbot

C2

udtrnnychefx.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies firewall policy service 3 TTPs 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9c69061db0bb3e9e3c9971e39e6ade5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c9c69061db0bb3e9e3c9971e39e6ade5_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Users\Admin\AppData\Local\Temp\MsPiD.exe
      "C:\Users\Admin\AppData\Local\Temp\MsPiD.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:512
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
        dw20.exe -x -s 832
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:1828
    • C:\Users\Admin\AppData\Local\Temp\c9c69061db0bb3e9e3c9971e39e6ade5_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\c9c69061db0bb3e9e3c9971e39e6ade5_JaffaCakes118.exe"
      2⤵
      • Adds policy Run key to start application
      • Boot or Logon Autostart Execution: Active Setup
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4208
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:1616
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\c9c69061db0bb3e9e3c9971e39e6ade5_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c9c69061db0bb3e9e3c9971e39e6ade5_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\c9c69061db0bb3e9e3c9971e39e6ade5_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\c9c69061db0bb3e9e3c9971e39e6ade5_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:4768
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:5072
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winconfig.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winconfig.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1328
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winconfig.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winconfig.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MsPiD.exe

    Filesize

    93KB

    MD5

    50513d02a5420daa0fbeb444bfe5d0e2

    SHA1

    ee330531e243e6ee7f98ecba52678d7a0983936d

    SHA256

    5c7f531d3d563158fa5211e7a7525c536ea28ad7c4231d84d3928f67719bb123

    SHA512

    c26651d3769fae95999a6f950d37667ac47de5dd7d6bd8d359ad0346e1c9caf9e1e3e10ef83bae7a596ee85a8340af4ca346f08769d3cdb775c36feb81910572

  • memory/212-57-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-75-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-35-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-38-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-72-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-69-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-23-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-26-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-24-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-42-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-66-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-60-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-54-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-45-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-48-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/212-51-0x0000000000400000-0x0000000000459000-memory.dmp

    Filesize

    356KB

  • memory/512-34-0x00007FFAACEB0000-0x00007FFAAD851000-memory.dmp

    Filesize

    9.6MB

  • memory/512-13-0x00007FFAAD165000-0x00007FFAAD166000-memory.dmp

    Filesize

    4KB

  • memory/512-14-0x000000001B5D0000-0x000000001B676000-memory.dmp

    Filesize

    664KB

  • memory/512-16-0x00007FFAACEB0000-0x00007FFAAD851000-memory.dmp

    Filesize

    9.6MB

  • memory/512-18-0x000000001B770000-0x000000001B80C000-memory.dmp

    Filesize

    624KB

  • memory/512-17-0x000000001C200000-0x000000001C6CE000-memory.dmp

    Filesize

    4.8MB

  • memory/512-15-0x00007FFAACEB0000-0x00007FFAAD851000-memory.dmp

    Filesize

    9.6MB