General

  • Target

    019403c78c58437d91ecef3b3757935d_JaffaCakes118

  • Size

    603KB

  • Sample

    240622-l7tkzatbqe

  • MD5

    019403c78c58437d91ecef3b3757935d

  • SHA1

    cc374aee6b492c3b6941f13f6d25da7ac2ca60c8

  • SHA256

    08b46f61ee16b2b211c33843c2ce1e1e156137827971eb999f0563bcc6735582

  • SHA512

    8d888e62c773affd6d6917e7382eeaf30c623a7975b179d73ef2add9272304297c91c967c76e62f9a4b0a5beb4f761e37f0d9eee9224d6effc15ceda47e96326

  • SSDEEP

    12288:7j7G5o/hSaoDC+9U8aovM6cDnvekoE9Tw9trLDy3+:7jsoA9UvlDcsTwTX2

Malware Config

Extracted

Family

latentbot

C2

voltagemodsclient.zapto.org

1voltagemodsclient.zapto.org

2voltagemodsclient.zapto.org

3voltagemodsclient.zapto.org

4voltagemodsclient.zapto.org

5voltagemodsclient.zapto.org

6voltagemodsclient.zapto.org

7voltagemodsclient.zapto.org

8voltagemodsclient.zapto.org

Targets

    • Target

      019403c78c58437d91ecef3b3757935d_JaffaCakes118

    • Size

      603KB

    • MD5

      019403c78c58437d91ecef3b3757935d

    • SHA1

      cc374aee6b492c3b6941f13f6d25da7ac2ca60c8

    • SHA256

      08b46f61ee16b2b211c33843c2ce1e1e156137827971eb999f0563bcc6735582

    • SHA512

      8d888e62c773affd6d6917e7382eeaf30c623a7975b179d73ef2add9272304297c91c967c76e62f9a4b0a5beb4f761e37f0d9eee9224d6effc15ceda47e96326

    • SSDEEP

      12288:7j7G5o/hSaoDC+9U8aovM6cDnvekoE9Tw9trLDy3+:7jsoA9UvlDcsTwTX2

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies firewall policy service

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Scripting

1
T1064

Tasks