General

  • Target

    031c08276d5121a31ba0bc0c45c36248_JaffaCakes118

  • Size

    656KB

  • Sample

    240620-fxgkrsvfqn

  • MD5

    031c08276d5121a31ba0bc0c45c36248

  • SHA1

    310876150ecdb3c489c890d2755bb67f944df4db

  • SHA256

    3c6902cf12ee379b30ce4c5245c5d4d2a57549a96112c5f755d7acc811532941

  • SHA512

    cee2acea2f78c3e1791e0a41bd820f5ec9d3a4147741a7b0345b2b4aee99a96483685ca8208ccc3a537af9badcc6dc9abc0feabbf7f2af77efad7a3c8665b853

  • SSDEEP

    6144:COpslLtG9olwl9HOchdBCkWYxuukP1pjSKSNVkq/MVJbPI7a41jOr:CwslLtx2xTBd47GLRMTbHV

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

test

C2

twins124816.zapto.org:8080

Mutex

2341L5EQ6QHV5M

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    test

Extracted

Family

latentbot

C2

twins124816.zapto.org

Targets

    • Target

      031c08276d5121a31ba0bc0c45c36248_JaffaCakes118

    • Size

      656KB

    • MD5

      031c08276d5121a31ba0bc0c45c36248

    • SHA1

      310876150ecdb3c489c890d2755bb67f944df4db

    • SHA256

      3c6902cf12ee379b30ce4c5245c5d4d2a57549a96112c5f755d7acc811532941

    • SHA512

      cee2acea2f78c3e1791e0a41bd820f5ec9d3a4147741a7b0345b2b4aee99a96483685ca8208ccc3a537af9badcc6dc9abc0feabbf7f2af77efad7a3c8665b853

    • SSDEEP

      6144:COpslLtG9olwl9HOchdBCkWYxuukP1pjSKSNVkq/MVJbPI7a41jOr:CwslLtx2xTBd47GLRMTbHV

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks