Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 16:30

General

  • Target

    da850e482c7b7b9daa4f2dadc45465b8_JaffaCakes118.exe

  • Size

    549KB

  • MD5

    da850e482c7b7b9daa4f2dadc45465b8

  • SHA1

    a73cfb93a76081704d021c061688f5278fe70e43

  • SHA256

    b083d9975868f9db819f144c6301051a35ce490af730ca65f3b2fcfedccce962

  • SHA512

    65da3971bd9e026f7800ba0e359b108559f1548a9a13dd491a3ecfff4d7561fa76b2dbadbbc5ff7f2c6cf0f91048f0b704b0c75fa7a723c6d47bc3fcfafdbc83

  • SSDEEP

    12288:F2S7zTYrvnhMk2r6sl10yYqJOkx6FvUyMrusgfVyr7mr:0S7orak2SIOqFVyhErKr

Malware Config

Extracted

Family

latentbot

C2

snaggelpuss123.zapto.org

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Latentbot family
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da850e482c7b7b9daa4f2dadc45465b8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\da850e482c7b7b9daa4f2dadc45465b8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\da850e482c7b7b9daa4f2dadc45465b8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\da850e482c7b7b9daa4f2dadc45465b8_JaffaCakes118.exe"
      2⤵
      • Modifies firewall policy service
      • Checks BIOS information in registry
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE
        "C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Program Files\Java\jre7\bin\javaw.exe
          "C:\Program Files\Java\jre7\bin\javaw.exe" -Xms512m -Xmx1024m -jar "C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:2724
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\SysWOW64\notepad.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2708
      • C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE
        "C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Program Files\Java\jre7\bin\javaw.exe
          "C:\Program Files\Java\jre7\bin\javaw.exe" -Xms512m -Xmx1024m -jar "C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:2360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3551809350-4263495960-1443967649-1000\83aa4cc77f591dfc2374580bbd95f6ba_5a410d66-f84f-4a6b-9b29-3982febe58d9

    Filesize

    45B

    MD5

    c8366ae350e7019aefc9d1e6e6a498c6

    SHA1

    5731d8a3e6568a5f2dfbbc87e3db9637df280b61

    SHA256

    11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

    SHA512

    33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

  • \Users\Admin\AppData\Local\Temp\MINECRAFT.EXE

    Filesize

    263KB

    MD5

    0f1931e26c21219db1c90e90037f11f6

    SHA1

    74b65f7fb7fa197d413ba5bc45cf10304deb4ecc

    SHA256

    f4d54e35b857b5dfbca6fefcff5ab5599ce30b62eef7deded6594c5be93d25c3

    SHA512

    0c6a90034e5852915af61ccc091568cb636f583d4c4b5cca8bfc3f7f86bbf6a79f16c324d723c1d3968d7996071bb85a79cd6fde682bb4bfeedfd770b7b8e817

  • memory/2124-61-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB

  • memory/2360-105-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/2360-82-0x0000000000370000-0x000000000037A000-memory.dmp

    Filesize

    40KB

  • memory/2360-83-0x0000000000370000-0x000000000037A000-memory.dmp

    Filesize

    40KB

  • memory/2360-115-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/2360-124-0x0000000000370000-0x000000000037A000-memory.dmp

    Filesize

    40KB

  • memory/2360-123-0x0000000000370000-0x000000000037A000-memory.dmp

    Filesize

    40KB

  • memory/2664-77-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-76-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-8-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-116-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-5-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-9-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-119-0x0000000000490000-0x0000000000491000-memory.dmp

    Filesize

    4KB

  • memory/2664-0-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-78-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-7-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-10-0x0000000000490000-0x0000000000491000-memory.dmp

    Filesize

    4KB

  • memory/2664-2-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-1-0x0000000013140000-0x000000001326F000-memory.dmp

    Filesize

    1.2MB

  • memory/2664-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2708-57-0x00000000001E0000-0x00000000001E1000-memory.dmp

    Filesize

    4KB

  • memory/2708-32-0x0000000000080000-0x0000000000081000-memory.dmp

    Filesize

    4KB

  • memory/2724-79-0x0000000002180000-0x000000000218A000-memory.dmp

    Filesize

    40KB

  • memory/2724-114-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2724-104-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2724-80-0x0000000002180000-0x000000000218A000-memory.dmp

    Filesize

    40KB

  • memory/2724-120-0x0000000002660000-0x00000000028D0000-memory.dmp

    Filesize

    2.4MB

  • memory/2724-121-0x0000000002180000-0x000000000218A000-memory.dmp

    Filesize

    40KB

  • memory/2724-122-0x0000000002180000-0x000000000218A000-memory.dmp

    Filesize

    40KB

  • memory/2724-24-0x0000000002660000-0x00000000028D0000-memory.dmp

    Filesize

    2.4MB

  • memory/2792-20-0x0000000000400000-0x0000000000439000-memory.dmp

    Filesize

    228KB