Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 06:24

General

  • Target

    11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe

  • Size

    463KB

  • MD5

    11054033bc9a2065e532d018e8184ef1

  • SHA1

    cef49e958c993be4d68e133324303900ce452004

  • SHA256

    b2834c3754bb6e3d2960df0d84c64eb063321edc5d1b44c5c12e59a4bc58f529

  • SHA512

    b01bff808415ed6f54d4b7544af91ba209eb0e11ffca5fa5b5db85aaad847a1a73694303f156f0e6a5530c41cfb21a7cfa4ed413d277eaafb754cc00c9442cfc

  • SSDEEP

    12288:eOg7VoYcRVtowqG3WeWxRmpPRRBQ45xDCmTOGrstpzFst9:3gJJOswFW3xRe3BQ45xD5qGrJn

Malware Config

Extracted

Family

latentbot

C2

lootwillbeobtained.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies firewall policy service 3 TTPs 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe"
      2⤵
      • Adds policy Run key to start application
      • Boot or Logon Autostart Execution: Active Setup
      • Adds Run key to start application
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3752
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:3376
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4332
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\11054033bc9a2065e532d018e8184ef1_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:3496
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4624
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:3712
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winlogon.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winlogon.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\winlogon.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winlogon.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:1564
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3148,i,1697479186275492802,18058102846092193784,262144 --variations-seed-version --mojo-platform-channel-handle=4368 /prefetch:8
    1⤵
      PID:860

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Active Setup

    1
    T1547.014

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    3
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Active Setup

    1
    T1547.014

    Defense Evasion

    Modify Registry

    5
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/428-17-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-20-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-29-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-5-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-28-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-13-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-1-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-14-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-9-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-18-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-16-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-21-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-22-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/428-26-0x0000000000400000-0x0000000000471000-memory.dmp
      Filesize

      452KB

    • memory/432-0-0x0000000000400000-0x00000000004A5000-memory.dmp
      Filesize

      660KB

    • memory/432-4-0x0000000000400000-0x00000000004A5000-memory.dmp
      Filesize

      660KB