Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2024 00:57

General

  • Target

    1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe

  • Size

    542KB

  • MD5

    1ebcdb989d921e9de8a808fab60427d6

  • SHA1

    7c67bc1cf2bddd1b418292d2035b20a23beb8ffb

  • SHA256

    6a64a1c650046f3e10333065431f147e9bbf244f1c981a4fa5e4009824fc00e4

  • SHA512

    2de1fc61fa64aa95b4fbe37b737b0b01254defaf43c11bf8b425688f4a31de6e43d2a89312270fa873233200acb434f7fb2db351f28b3e74e67e9397e46e2770

  • SSDEEP

    12288:UZeVQkTrvj4v8cTUlkQPYv/95LRnbB2EivottfEsjfhNcMv4:UwQkTf4v8cjLRngJv27rIq4

Malware Config

Extracted

Family

latentbot

C2

sectorclear1.zapto.org

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2604
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\SysWOW64\explorer.exe"
          4⤵
          • Checks BIOS information in registry
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1272
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Local\Temp\1ebcdb989d921e9de8a808fab60427d6_JaffaCakes118.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:3008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2016-59-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-54-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-10-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-11-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-12-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-13-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-14-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-23-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-15-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-16-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-18-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-19-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-17-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-20-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-21-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-27-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-37-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-41-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-40-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-39-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-38-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-36-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-35-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-34-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-33-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-32-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-31-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-30-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-29-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-28-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-26-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-25-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-24-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-22-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2016-50-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-57-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-56-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-55-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-70-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-53-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-9-0x00000000774A4000-0x00000000774A5000-memory.dmp

    Filesize

    4KB

  • memory/2016-65-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-64-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-63-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-0-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-84-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2604-83-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2604-155-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2604-95-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2604-107-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-108-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-110-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-111-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-104-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2604-103-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2604-102-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2604-101-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2604-100-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2604-112-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-113-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-85-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-106-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-114-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-115-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-78-0x0000000000400000-0x000000000048C000-memory.dmp

    Filesize

    560KB

  • memory/2604-80-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2604-105-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-109-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-117-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2604-116-0x0000000000020000-0x0000000000040000-memory.dmp

    Filesize

    128KB

  • memory/2840-67-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2840-73-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2840-72-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2840-71-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2840-69-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2840-68-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2840-98-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB

  • memory/2840-66-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2840-99-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2840-74-0x0000000077490000-0x00000000775A0000-memory.dmp

    Filesize

    1.1MB