General

  • Target

    15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118

  • Size

    838KB

  • Sample

    240627-my6plsxemg

  • MD5

    15bae297ef8d4db07e327c20aba3f8ea

  • SHA1

    c6405960b0add36e255d880dc4fda6c106c13136

  • SHA256

    848dbec6a4031b28671092408054bd1a51f4c08d961107f41c42235cbd14eff1

  • SHA512

    ea619e23efc776aeb8e6db6c28f408933624a8e0e30ee4f851f12db92634e56629f0aeef4dba6a8f6c67973fa0d2b13e4b12d044ed81febae5dc212b7c970ef0

  • SSDEEP

    24576:bUKoN0bUxgGa/pfBHDb+y1HgZaOtgXu+7vv:QK1A6Ca

Malware Config

Extracted

Family

latentbot

C2

rustyslaves.zapto.org

Targets

    • Target

      15bae297ef8d4db07e327c20aba3f8ea_JaffaCakes118

    • Size

      838KB

    • MD5

      15bae297ef8d4db07e327c20aba3f8ea

    • SHA1

      c6405960b0add36e255d880dc4fda6c106c13136

    • SHA256

      848dbec6a4031b28671092408054bd1a51f4c08d961107f41c42235cbd14eff1

    • SHA512

      ea619e23efc776aeb8e6db6c28f408933624a8e0e30ee4f851f12db92634e56629f0aeef4dba6a8f6c67973fa0d2b13e4b12d044ed81febae5dc212b7c970ef0

    • SSDEEP

      24576:bUKoN0bUxgGa/pfBHDb+y1HgZaOtgXu+7vv:QK1A6Ca

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies WinLogon for persistence

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks