Analysis

  • max time kernel
    30s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 01:17

General

  • Target

    f69f536b31cd73ebc3dfaaadb1e35f13_JaffaCakes118.exe

  • Size

    440KB

  • MD5

    f69f536b31cd73ebc3dfaaadb1e35f13

  • SHA1

    098820cace3d0f6b318d103bfda1308461359b1d

  • SHA256

    2456d1c6d30ab7c3eae66c1eb1da3bc83ad7be0cc42e358c37a70d3bbb5662a6

  • SHA512

    b0e6c0762e141e2cd115059199bfbd69cdc581efd2987506a6ba6b8baf041233fd9d8edbbc2b4a86a695d08e335b093d54ac2c02f481a903d45b11a08c49060d

  • SSDEEP

    12288:eOxSbLhm2r6UONpb7FAHk7eRXJJ8FmTJcUU53zC3:JVNpb7sOHu3

Malware Config

Extracted

Family

latentbot

C2

headshunter.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Latentbot family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f69f536b31cd73ebc3dfaaadb1e35f13_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f69f536b31cd73ebc3dfaaadb1e35f13_JaffaCakes118.exe"
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Adds Run key to start application
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:2212

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2520-0-0x0000000010410000-0x0000000010479000-memory.dmp

      Filesize

      420KB

    • memory/2520-7-0x0000000000260000-0x00000000002C9000-memory.dmp

      Filesize

      420KB

    • memory/2520-8-0x0000000000260000-0x00000000002C9000-memory.dmp

      Filesize

      420KB

    • memory/2520-19-0x00000000025A0000-0x000000000263D000-memory.dmp

      Filesize

      628KB

    • memory/2520-18-0x00000000025A0000-0x000000000263D000-memory.dmp

      Filesize

      628KB

    • memory/2520-20-0x00000000025A0000-0x000000000263D000-memory.dmp

      Filesize

      628KB

    • memory/2520-17-0x00000000025A0000-0x000000000263D000-memory.dmp

      Filesize

      628KB

    • memory/2520-23-0x0000000002ED0000-0x0000000002F6D000-memory.dmp

      Filesize

      628KB

    • memory/2520-27-0x0000000003210000-0x00000000032AD000-memory.dmp

      Filesize

      628KB

    • memory/2520-38-0x0000000003570000-0x000000000360D000-memory.dmp

      Filesize

      628KB

    • memory/2520-37-0x00000000033C0000-0x000000000345D000-memory.dmp

      Filesize

      628KB

    • memory/2520-36-0x0000000003210000-0x00000000032AD000-memory.dmp

      Filesize

      628KB

    • memory/2520-35-0x0000000003070000-0x000000000310D000-memory.dmp

      Filesize

      628KB

    • memory/2520-34-0x0000000002ED0000-0x0000000002F6D000-memory.dmp

      Filesize

      628KB

    • memory/2520-33-0x0000000003570000-0x000000000360D000-memory.dmp

      Filesize

      628KB

    • memory/2520-32-0x0000000003570000-0x000000000360D000-memory.dmp

      Filesize

      628KB

    • memory/2520-31-0x0000000002CF0000-0x0000000002D8D000-memory.dmp

      Filesize

      628KB

    • memory/2520-30-0x00000000033C0000-0x000000000345D000-memory.dmp

      Filesize

      628KB

    • memory/2520-29-0x00000000033C0000-0x000000000345D000-memory.dmp

      Filesize

      628KB

    • memory/2520-26-0x0000000003070000-0x000000000310D000-memory.dmp

      Filesize

      628KB

    • memory/2520-25-0x0000000003070000-0x000000000310D000-memory.dmp

      Filesize

      628KB

    • memory/2520-24-0x0000000002ED0000-0x0000000002F6D000-memory.dmp

      Filesize

      628KB

    • memory/2520-21-0x0000000002CF0000-0x0000000002D8D000-memory.dmp

      Filesize

      628KB

    • memory/2520-28-0x0000000003210000-0x00000000032AD000-memory.dmp

      Filesize

      628KB

    • memory/2520-22-0x0000000002CF0000-0x0000000002D8D000-memory.dmp

      Filesize

      628KB

    • memory/2520-39-0x00000000025A0000-0x000000000263D000-memory.dmp

      Filesize

      628KB

    • memory/2520-40-0x00000000033C0000-0x000000000345D000-memory.dmp

      Filesize

      628KB

    • memory/2520-41-0x0000000000400000-0x0000000000474000-memory.dmp

      Filesize

      464KB