General

  • Target

    0503a42c53e7def4a95aa08758134061_JaffaCakes118

  • Size

    504KB

  • Sample

    240623-dmrxmsxfkd

  • MD5

    0503a42c53e7def4a95aa08758134061

  • SHA1

    bf266f235f61c3f17b7698d4c7fd75704e5122d9

  • SHA256

    18c06db4e5288098c5909cae7ea4a59e59193530b11bfc916de4cb5e55d4e642

  • SHA512

    a776a4b2d256584ff68e1e7b4e723f18926ea41206cb3d336cbeba5b42f14651049b7f9edb70c3b791a5282cef95f9bd4e5c8bb6e07a6e33679d1683fb670462

  • SSDEEP

    12288:23RFfYqebVjqGQwkDSO7rGNrkty0fkhAlmv:23RFY/jqVwOErmyFAe

Malware Config

Extracted

Family

latentbot

C2

gniewkowiec0359.zapto.org

Targets

    • Target

      0503a42c53e7def4a95aa08758134061_JaffaCakes118

    • Size

      504KB

    • MD5

      0503a42c53e7def4a95aa08758134061

    • SHA1

      bf266f235f61c3f17b7698d4c7fd75704e5122d9

    • SHA256

      18c06db4e5288098c5909cae7ea4a59e59193530b11bfc916de4cb5e55d4e642

    • SHA512

      a776a4b2d256584ff68e1e7b4e723f18926ea41206cb3d336cbeba5b42f14651049b7f9edb70c3b791a5282cef95f9bd4e5c8bb6e07a6e33679d1683fb670462

    • SSDEEP

      12288:23RFfYqebVjqGQwkDSO7rGNrkty0fkhAlmv:23RFY/jqVwOErmyFAe

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies firewall policy service

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks