General

  • Target

    178faae911b71743d137d895cc7c9369_JaffaCakes118

  • Size

    323KB

  • Sample

    240627-z5cfkatelm

  • MD5

    178faae911b71743d137d895cc7c9369

  • SHA1

    433e95f11f3528eebce56c85a817a0498537f5ab

  • SHA256

    cf18818e3649505901847ab4a1e5a03f987e1e58010c81dba17dca93e1e75e0b

  • SHA512

    8209d24f8eaaea0f6480bde76fab76360067d355b0d70e48aed84380b83ae8bac04ebd8e18b8a45250601971ed54754580d63fc257a6bcd99032c2920111981e

  • SSDEEP

    6144:mBN28vnwMSG6ZQda0N1Qf3fp+Aa5SHJKQDkevgh69Ih92i7+A1C7KovEoS:mNvnwMgZ8p1Qf3MASeKQDkqO2iyAq1MZ

Malware Config

Extracted

Family

latentbot

C2

addonupdates.zapto.org

Targets

    • Target

      178faae911b71743d137d895cc7c9369_JaffaCakes118

    • Size

      323KB

    • MD5

      178faae911b71743d137d895cc7c9369

    • SHA1

      433e95f11f3528eebce56c85a817a0498537f5ab

    • SHA256

      cf18818e3649505901847ab4a1e5a03f987e1e58010c81dba17dca93e1e75e0b

    • SHA512

      8209d24f8eaaea0f6480bde76fab76360067d355b0d70e48aed84380b83ae8bac04ebd8e18b8a45250601971ed54754580d63fc257a6bcd99032c2920111981e

    • SSDEEP

      6144:mBN28vnwMSG6ZQda0N1Qf3fp+Aa5SHJKQDkevgh69Ih92i7+A1C7KovEoS:mNvnwMgZ8p1Qf3MASeKQDkqO2iyAq1MZ

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies firewall policy service

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks