Analysis

  • max time kernel
    161s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:18

General

  • Target

    1c05a3de65c6b7e57b839de59e6948e5_JaffaCakes118.exe

  • Size

    106KB

  • MD5

    1c05a3de65c6b7e57b839de59e6948e5

  • SHA1

    a0090ae49ad1864b17093f395af2c88e6ade1e8c

  • SHA256

    9d14f7ad91663142ec7093c28952de01ed800e4ff4693bfd85d7e1965db46e75

  • SHA512

    5ad6608fdf0c61c15ec684264c38d3b7fa1ea7a441d7c1050dc162c9221019a722b38517c122ebf6af2c52b15729666f0596eeeb93798776822fa5a373e2e8b6

  • SSDEEP

    1536:430vb+UyOwoLSkZzpabGfi/UJp/mI5J3D6Kz3PXM9LKaXEcXgbDgtMqZA:4kvUULtZNfvp/xFPXMINk/o

Malware Config

Extracted

Family

latentbot

C2

rotolonereg.zapto.org

Signatures

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c05a3de65c6b7e57b839de59e6948e5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1c05a3de65c6b7e57b839de59e6948e5_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3324
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4048 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4860

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3324-0-0x0000000074F12000-0x0000000074F13000-memory.dmp
      Filesize

      4KB

    • memory/3324-1-0x0000000074F10000-0x00000000754C1000-memory.dmp
      Filesize

      5.7MB

    • memory/3324-2-0x0000000074F10000-0x00000000754C1000-memory.dmp
      Filesize

      5.7MB

    • memory/3324-3-0x0000000074F12000-0x0000000074F13000-memory.dmp
      Filesize

      4KB

    • memory/3324-4-0x0000000074F10000-0x00000000754C1000-memory.dmp
      Filesize

      5.7MB

    • memory/3324-5-0x0000000074F10000-0x00000000754C1000-memory.dmp
      Filesize

      5.7MB

    • memory/3324-6-0x0000000074F10000-0x00000000754C1000-memory.dmp
      Filesize

      5.7MB

    • memory/3324-7-0x0000000074F10000-0x00000000754C1000-memory.dmp
      Filesize

      5.7MB

    • memory/3324-9-0x0000000074F10000-0x00000000754C1000-memory.dmp
      Filesize

      5.7MB

    • memory/3324-10-0x0000000074F10000-0x00000000754C1000-memory.dmp
      Filesize

      5.7MB