Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 10:17

General

  • Target

    19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe

  • Size

    600KB

  • MD5

    19c2fbbcdcec7854a366e46d82162c51

  • SHA1

    79e00cec8f02d8970e1427fbc1b46d989e5d578e

  • SHA256

    f31c503ee699ea21773589bcf432714f724613374a61e16e4cc8bbbf5596d5af

  • SHA512

    879ce4d25315e8252b1633bf417d21ccbe2d601bcf6e8579e7f4d57febbfeb39225f335a8594a9347d5472835ee9651be22ea0ceb0ae4f06c5f1acc1e0b471a5

  • SSDEEP

    12288:UFIQctGozEaVwSo+A4XSuS9ASxv9dtb3H4q6fB8O27N14IsAd3O0:UFIQc8+ENfuSZvxvBr4Jf2OadsW3O

Malware Config

Extracted

Family

latentbot

C2

spongebob23.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies firewall policy service 3 TTPs 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:2088
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\19c2fbbcdcec7854a366e46d82162c51_JaffaCakes118.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:2736
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:2708
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\services.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\services.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\services.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\services.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • Modifies registry key
          PID:2704

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-13-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1688-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1688-10-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1688-8-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1688-6-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1688-22-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/2188-0-0x00000000745F1000-0x00000000745F2000-memory.dmp
    Filesize

    4KB

  • memory/2188-1-0x00000000745F0000-0x0000000074B9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2188-2-0x00000000745F0000-0x0000000074B9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2188-3-0x00000000745F0000-0x0000000074B9B000-memory.dmp
    Filesize

    5.7MB

  • memory/2188-19-0x00000000745F0000-0x0000000074B9B000-memory.dmp
    Filesize

    5.7MB