General

  • Target

    11054033bc9a2065e532d018e8184ef1_JaffaCakes118

  • Size

    463KB

  • Sample

    240626-g55s1asfnl

  • MD5

    11054033bc9a2065e532d018e8184ef1

  • SHA1

    cef49e958c993be4d68e133324303900ce452004

  • SHA256

    b2834c3754bb6e3d2960df0d84c64eb063321edc5d1b44c5c12e59a4bc58f529

  • SHA512

    b01bff808415ed6f54d4b7544af91ba209eb0e11ffca5fa5b5db85aaad847a1a73694303f156f0e6a5530c41cfb21a7cfa4ed413d277eaafb754cc00c9442cfc

  • SSDEEP

    12288:eOg7VoYcRVtowqG3WeWxRmpPRRBQ45xDCmTOGrstpzFst9:3gJJOswFW3xRe3BQ45xD5qGrJn

Malware Config

Extracted

Family

latentbot

C2

lootwillbeobtained.zapto.org

Targets

    • Target

      11054033bc9a2065e532d018e8184ef1_JaffaCakes118

    • Size

      463KB

    • MD5

      11054033bc9a2065e532d018e8184ef1

    • SHA1

      cef49e958c993be4d68e133324303900ce452004

    • SHA256

      b2834c3754bb6e3d2960df0d84c64eb063321edc5d1b44c5c12e59a4bc58f529

    • SHA512

      b01bff808415ed6f54d4b7544af91ba209eb0e11ffca5fa5b5db85aaad847a1a73694303f156f0e6a5530c41cfb21a7cfa4ed413d277eaafb754cc00c9442cfc

    • SSDEEP

      12288:eOg7VoYcRVtowqG3WeWxRmpPRRBQ45xDCmTOGrstpzFst9:3gJJOswFW3xRe3BQ45xD5qGrJn

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies firewall policy service

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks