Analysis

  • max time kernel
    142s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23/10/2024, 01:20

General

  • Target

    6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe

  • Size

    681KB

  • MD5

    6ca08f68f1d475b1aef03f73dc080638

  • SHA1

    1013e5b245cd19921d30d302477f0af6c818a78d

  • SHA256

    e76773e6a47edc2a41e77387f3e6ac3d818e579b0c491150396b84eb07099661

  • SHA512

    063ae04ea935782e420592c8f2466f057a9edab6bb6bbb464363c47dd52e89462669ae423a5966a00a3ba53aa84f0d6ddec0bb4259ea9e9c82c70f7a008d21f6

  • SSDEEP

    12288:eHLUMuiv9RgfSjAzRtyKECuM7mNyr/THmz2C/hZQofM2zt21fWqGFCJ5L/Pik0X:ctARSCN7mNE/TNC0+xauqGEnL/6kM

Malware Config

Extracted

Family

latentbot

C2

gozdedurmaz.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 25 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ca08f68f1d475b1aef03f73dc080638_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Users\Admin\AppData\Local\Temp\son.exe
      C:\Users\Admin\AppData\Local\Temp/son.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Users\Admin\AppData\Local\Temp\son.exe
        C:\Users\Admin\AppData\Local\Temp\son.exe
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Windows\mstwain32.exe
          "C:\Windows\mstwain32.exe" \melt "C:\Users\Admin\AppData\Local\Temp\son.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:284
          • C:\Windows\mstwain32.exe
            C:\Windows\mstwain32.exe
            5⤵
            • UAC bypass
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:2888
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\son.exe

    Filesize

    1.1MB

    MD5

    985d787b52e9938e43f6b265d39b2200

    SHA1

    f283fcf02a78d3cf712f33190054ca867ceb5d42

    SHA256

    088029d2869f61def7c8264044cb5dd3ce77c66980bed3bf346298f5f508b4e0

    SHA512

    2eaa1051faebbc388ccd87a565dd9dbc7b2fcbd19683574d8d656fe8b1b09f223e1e3fe1521a8325bb09f80e5b8937709bcf6e1caf88f471f23f4a1c4508ef3c

  • memory/2600-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2600-21-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-19-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-24-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-26-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-27-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-44-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-25-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-32-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-23-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-34-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-33-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2600-30-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2636-0-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/2636-14-0x0000000000400000-0x00000000004AC000-memory.dmp

    Filesize

    688KB

  • memory/2888-64-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-63-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-65-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-69-0x0000000002470000-0x000000000247E000-memory.dmp

    Filesize

    56KB

  • memory/2888-71-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-74-0x0000000002470000-0x000000000247E000-memory.dmp

    Filesize

    56KB

  • memory/2888-73-0x00000000004D0000-0x00000000004D8000-memory.dmp

    Filesize

    32KB

  • memory/2888-72-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-75-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-76-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-79-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-82-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-85-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-89-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-92-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-95-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-98-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB

  • memory/2888-101-0x0000000000400000-0x000000000044B000-memory.dmp

    Filesize

    300KB