General

  • Target

    18737b20ca2a0bcf0232b95229848466_JaffaCakes118

  • Size

    380KB

  • Sample

    240628-cwdwpsyfnk

  • MD5

    18737b20ca2a0bcf0232b95229848466

  • SHA1

    8af1dfa28307544dd3fbd7124702d2586ebf4b3a

  • SHA256

    e3a4af22b0ede7f828047006daea93264dbe240d4d7f6c64152a33610142f988

  • SHA512

    3e265b2a600ed420fee6e0d10981c476cfa95339668db4471fa92b98990d61103ddc2ea0f53a7455b7131352a34e6f0520476b064423446d111d4a8d26eabf88

  • SSDEEP

    6144:0JzXTQXmPq7hxcxEApZniZDnvN+2ekPam0V69RjSBBpQyKdU/wz/OGP5lDfpo:qMXmPq7heESUw2mxxBpUW/wz/OGPP6

Malware Config

Extracted

Family

latentbot

C2

darkbluecomet.zapto.org

Targets

    • Target

      18737b20ca2a0bcf0232b95229848466_JaffaCakes118

    • Size

      380KB

    • MD5

      18737b20ca2a0bcf0232b95229848466

    • SHA1

      8af1dfa28307544dd3fbd7124702d2586ebf4b3a

    • SHA256

      e3a4af22b0ede7f828047006daea93264dbe240d4d7f6c64152a33610142f988

    • SHA512

      3e265b2a600ed420fee6e0d10981c476cfa95339668db4471fa92b98990d61103ddc2ea0f53a7455b7131352a34e6f0520476b064423446d111d4a8d26eabf88

    • SSDEEP

      6144:0JzXTQXmPq7hxcxEApZniZDnvN+2ekPam0V69RjSBBpQyKdU/wz/OGP5lDfpo:qMXmPq7heESUw2mxxBpUW/wz/OGPP6

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks