Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 19:07
Static task
static1
Behavioral task
behavioral1
Sample
839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe
-
Size
3.0MB
-
MD5
839f5ff107b46c8b78d477f1439cdf39
-
SHA1
ec84bc483e5ec9c443c787c3e49215a47e6eca68
-
SHA256
81043d92ed7cbbb062c61a78e1ccd3d9a038f9d26a4527ae575832f2f9b56a09
-
SHA512
7675487d812498ab416fbb40028b5a37faf5631d1737eaa3f91274d4536a91471ef1e19857473c00a0c4c0c094745b86f9a2cb13a4490356f944403c4262bb3d
-
SSDEEP
49152:OfHQZsWSMjaQv77HteKpSqeIHY7soObOGvvm1Tx9uiGhUlSAZ2CNgMtN:Ok3aQv7hp67s5OUvmn9udB1/MtN
Malware Config
Extracted
latentbot
lovelybones.zapto.org
Signatures
-
Latentbot family
-
Executes dropped EXE 3 IoCs
Processes:
UPDATE~1.EXEFAST_A~1.EXEis-LE4TO.tmppid process 2140 UPDATE~1.EXE 4392 FAST_A~1.EXE 2932 is-LE4TO.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
UPDATE~1.EXEdw20.exeFAST_A~1.EXEis-LE4TO.tmpdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UPDATE~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FAST_A~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language is-LE4TO.tmp -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
UPDATE~1.EXEdw20.exedescription pid process Token: SeDebugPrivilege 2140 UPDATE~1.EXE Token: 33 2140 UPDATE~1.EXE Token: SeIncBasePriorityPrivilege 2140 UPDATE~1.EXE Token: SeRestorePrivilege 2572 dw20.exe Token: SeBackupPrivilege 2572 dw20.exe Token: SeBackupPrivilege 2572 dw20.exe Token: SeBackupPrivilege 2572 dw20.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exeUPDATE~1.EXEFAST_A~1.EXEdescription pid process target process PID 2616 wrote to memory of 2140 2616 839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe UPDATE~1.EXE PID 2616 wrote to memory of 2140 2616 839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe UPDATE~1.EXE PID 2616 wrote to memory of 2140 2616 839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe UPDATE~1.EXE PID 2140 wrote to memory of 2572 2140 UPDATE~1.EXE dw20.exe PID 2140 wrote to memory of 2572 2140 UPDATE~1.EXE dw20.exe PID 2140 wrote to memory of 2572 2140 UPDATE~1.EXE dw20.exe PID 2616 wrote to memory of 4392 2616 839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe FAST_A~1.EXE PID 2616 wrote to memory of 4392 2616 839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe FAST_A~1.EXE PID 2616 wrote to memory of 4392 2616 839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe FAST_A~1.EXE PID 4392 wrote to memory of 2932 4392 FAST_A~1.EXE is-LE4TO.tmp PID 4392 wrote to memory of 2932 4392 FAST_A~1.EXE is-LE4TO.tmp PID 4392 wrote to memory of 2932 4392 FAST_A~1.EXE is-LE4TO.tmp
Processes
-
C:\Users\Admin\AppData\Local\Temp\839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\839f5ff107b46c8b78d477f1439cdf39_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UPDATE~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UPDATE~1.EXE2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 10523⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FAST_A~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FAST_A~1.EXE2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\is-4G3UL.tmp\is-LE4TO.tmp"C:\Users\Admin\AppData\Local\Temp\is-4G3UL.tmp\is-LE4TO.tmp" /SL4 $50092 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\FAST_A~1.EXE" 2732289 522243⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5fa770683d20f1900d9c9ea170519d524
SHA1614ba24b671c7c0efd3614874f6fed8f6cb8cdcc
SHA256292fa280d62a9a8b7f6dbcbf925bee608328bed641377dc8803ad54c4315a10e
SHA512b31a1246017e421c4fcbb170fc8979f6da742d06dc706a759489508e50e36427e0293fd8baa7508515a943fa1618fad905994bd0a9ea920d5a4141b0778372f1
-
Filesize
700KB
MD553e20136fde828389300216192e06590
SHA195bfd1348116ead9b952e19372c4107a08b8582d
SHA2567149a4adcbbda8dc77124811e8dfa001d15f5405db6fd67a6dea8bd43abccbae
SHA51283509f1f323ef28918193e6087864ca2199219c682f08dd8be6be0becb4ec24796761cba31d0c6590b543246597c6f3b97de30e4bf8ee5cdaabee5fbca264661
-
Filesize
642KB
MD53c9f925549a51f9017e08a072332fa47
SHA11bff860e744467a58ef986b1016a4454844f5ad7
SHA2561eb6ba689a47d91d01c9b3caa93daacec49c7b6daafb217678b9ad8f545c8ac2
SHA51286112ec0d9f4254bceb0a576bc03e09384a15a4a5e94b08ca65ddfbc60d9d8d459885138c2644c9309ac86bca0b86d41c92dbc8ed23d7d381cdbeb2d7963ec18