General

  • Target

    17f061842ef196c99a83b26e596ba8f9_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240627-3gqj3a1brn

  • MD5

    17f061842ef196c99a83b26e596ba8f9

  • SHA1

    26a60203a83cc092f82adf87913faf3a85a41c0e

  • SHA256

    759accf1bd2667f280866a701eb77b14425b142554fb1e38886dbad770949996

  • SHA512

    1dc5cc588fe529d1af5a89df669df70e05c9dca5318ae289261eb7f5a7841e1278e5b5c516da12ad7d522d5fc5c95057163e9dfb96cf31b8779455d8761c73e9

  • SSDEEP

    24576:KGJcEP8yhHvWhGM7gIabihe85rcpLJKnD8/HfKD0gkLIAK69:K6/huUMs7udruNKD6HS4gOl9

Malware Config

Extracted

Family

latentbot

C2

jurizaran0ff.zapto.org

Targets

    • Target

      17f061842ef196c99a83b26e596ba8f9_JaffaCakes118

    • Size

      1.1MB

    • MD5

      17f061842ef196c99a83b26e596ba8f9

    • SHA1

      26a60203a83cc092f82adf87913faf3a85a41c0e

    • SHA256

      759accf1bd2667f280866a701eb77b14425b142554fb1e38886dbad770949996

    • SHA512

      1dc5cc588fe529d1af5a89df669df70e05c9dca5318ae289261eb7f5a7841e1278e5b5c516da12ad7d522d5fc5c95057163e9dfb96cf31b8779455d8761c73e9

    • SSDEEP

      24576:KGJcEP8yhHvWhGM7gIabihe85rcpLJKnD8/HfKD0gkLIAK69:K6/huUMs7udruNKD6HS4gOl9

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies WinLogon for persistence

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks