General

  • Target

    144c2e51cf6cc1396a86bc8590e48597_JaffaCakes118

  • Size

    216KB

  • Sample

    240627-cjra9sxcjf

  • MD5

    144c2e51cf6cc1396a86bc8590e48597

  • SHA1

    b419a014d93e5eedbb56b708232b8760cedec647

  • SHA256

    a2ed374dfd4b4ebff19cca30d62e5365948b78d2197c3401658004fbe574d09d

  • SHA512

    aa7552ad0c365dbf455bbccfc8f74f79a34f6f03b05ed80f114f4ecd6f66b40c00f20d50511ef3ce38c46d223374fdc614ebe91ce34799db4421cda1a0412215

  • SSDEEP

    3072:RTBBrEo8iWZmgfTzRvHDfQxfjIm4nfIg5TbbdPM2yldxj0wJVUHIW1Urbrh0:RjwV/drIrunAg53BPMtdB0LI

Malware Config

Extracted

Family

latentbot

C2

games939393.zapto.org

Targets

    • Target

      144c2e51cf6cc1396a86bc8590e48597_JaffaCakes118

    • Size

      216KB

    • MD5

      144c2e51cf6cc1396a86bc8590e48597

    • SHA1

      b419a014d93e5eedbb56b708232b8760cedec647

    • SHA256

      a2ed374dfd4b4ebff19cca30d62e5365948b78d2197c3401658004fbe574d09d

    • SHA512

      aa7552ad0c365dbf455bbccfc8f74f79a34f6f03b05ed80f114f4ecd6f66b40c00f20d50511ef3ce38c46d223374fdc614ebe91ce34799db4421cda1a0412215

    • SSDEEP

      3072:RTBBrEo8iWZmgfTzRvHDfQxfjIm4nfIg5TbbdPM2yldxj0wJVUHIW1Urbrh0:RjwV/drIrunAg53BPMtdB0LI

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies firewall policy service

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Tasks