Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2024 18:43

General

  • Target

    23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    23a5eb38c422eba6ad53f6f87750a409

  • SHA1

    deedef041d8adba3a03bf0171034361b9addea85

  • SHA256

    baaf52f06256430addfe4303d0c4e0643c3d0c0a10f50912dc1d4a44d3d63265

  • SHA512

    a7c9885d2995b977452c40ff469c01e92e57d7a76050f7915128d98892566c6c1c2897e2f023a0d26b2edf56051484084c01ab8ce24b96060643845447ae50b8

  • SSDEEP

    24576:qGVOaElGNkG1BZ1i3NTjL++PzFRdE89K7j8jEShHYWrnF8LNYwA8J5:eCtEJz37I70ESlYWLaBr5

Malware Config

Extracted

Family

latentbot

C2

eragondaboss.zapto.org

1eragondaboss.zapto.org

2eragondaboss.zapto.org

3eragondaboss.zapto.org

4eragondaboss.zapto.org

5eragondaboss.zapto.org

6eragondaboss.zapto.org

7eragondaboss.zapto.org

8eragondaboss.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies firewall policy service 3 TTPs 8 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 5 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
        3⤵
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
          C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
          4⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
            C:\Users\Admin\AppData\Local\Temp\23a5eb38c422eba6ad53f6f87750a409_JaffaCakes118.exe
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2824
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 5 && del C:\Users\Admin\AppData\Local\Temp\23A5EB~1.EXE
              6⤵
              • Deletes itself
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2836
              • C:\Windows\SysWOW64\timeout.exe
                timeout 5
                7⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:2532
          • C:\Users\Admin\AppData\Local\Temp\my5.exe
            "C:\Users\Admin\AppData\Local\Temp\my5.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2440
            • C:\Users\Admin\AppData\Local\Temp\my5.exe
              C:\Users\Admin\AppData\Local\Temp\my5.exe
              6⤵
              • Adds policy Run key to start application
              • Boot or Logon Autostart Execution: Active Setup
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2544
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
                7⤵
                • System Location Discovery: System Language Discovery
                PID:3020
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
                  8⤵
                  • Modifies firewall policy service
                  • System Location Discovery: System Language Discovery
                  • Modifies registry key
                  PID:304
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\my5.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\my5.exe:*:Enabled:Windows Messanger" /f
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2584
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\my5.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\my5.exe:*:Enabled:Windows Messanger" /f
                  8⤵
                  • Modifies firewall policy service
                  • System Location Discovery: System Language Discovery
                  • Modifies registry key
                  PID:400
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
                7⤵
                • System Location Discovery: System Language Discovery
                PID:536
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
                  8⤵
                  • Modifies firewall policy service
                  • System Location Discovery: System Language Discovery
                  • Modifies registry key
                  PID:708
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\TBGJFDZANK.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\TBGJFDZANK.exe:*:Enabled:Windows Messanger" /f
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2548
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\TBGJFDZANK.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\TBGJFDZANK.exe:*:Enabled:Windows Messanger" /f
                  8⤵
                  • Modifies firewall policy service
                  • System Location Discovery: System Language Discovery
                  • Modifies registry key
                  PID:1744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\my5.exe

    Filesize

    472KB

    MD5

    5ffb0ae3c260b8cabda4d97a3cfc5db6

    SHA1

    7632fecdedab428752158ab5515234691a08103a

    SHA256

    58910765ee0ba0ef898b12e57789f447010b6cf2b22c97672f8029ee1caa2c88

    SHA512

    e5cc86be98bed8c508d1ecb7a7f6cb25fe0b7794b204587912698b3cb5c332f666d321f3b200ace286ff174c6355464cba1f68857ca9efb7eda6709e38a31f3b

  • memory/2104-46-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/2104-32-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/2104-67-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/2104-34-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/2104-28-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/2104-47-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/2104-30-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/2104-41-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/2104-36-0x0000000000400000-0x00000000004DB000-memory.dmp

    Filesize

    876KB

  • memory/2164-12-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2164-38-0x0000000000290000-0x00000000002A6000-memory.dmp

    Filesize

    88KB

  • memory/2164-14-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2164-44-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2164-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2164-25-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2164-10-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2164-20-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/2380-3-0x0000000000400000-0x00000000004FF000-memory.dmp

    Filesize

    1020KB

  • memory/2380-23-0x0000000000400000-0x00000000004FF000-memory.dmp

    Filesize

    1020KB

  • memory/2544-81-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2544-83-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2544-90-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2544-87-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2544-86-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2544-85-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2544-70-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2544-78-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2544-79-0x0000000000400000-0x0000000000471000-memory.dmp

    Filesize

    452KB

  • memory/2824-51-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2824-48-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2824-56-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/2824-52-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/3048-0-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/3048-7-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB