General

  • Target

    0601a85750f9a0cc5e6224e74f9429db_JaffaCakes118

  • Size

    344KB

  • Sample

    240623-pr1wwstgrn

  • MD5

    0601a85750f9a0cc5e6224e74f9429db

  • SHA1

    8abfedc3d008b3c0f878f5ef9905dbb02761a50a

  • SHA256

    1bdf341da910e16269f9e62bdd0d1d40e6ee660a50f53f96aa836ea3d77bc2bb

  • SHA512

    459f1f13e82c3a22867459ff7bcb54d9bb06a2e40ca6e8c24debe876646a8d697713f62dcad607c247ec0ed6a58b49cefc0e4b3f7fb00a63f6cd6e0bf061efce

  • SSDEEP

    6144:2mcD66RT5JGmrpQsK3RD2u270jupCJsCxCcICk:jcD66QZ2zkPaCxx

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

noob

C2

mattserverxd.zapto.org:7005

Mutex

noobfrikilol

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    winacc

  • install_file

    winacc.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    frikilol

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Extracted

Family

latentbot

C2

mattserverxd.zapto.org

Targets

    • Target

      0601a85750f9a0cc5e6224e74f9429db_JaffaCakes118

    • Size

      344KB

    • MD5

      0601a85750f9a0cc5e6224e74f9429db

    • SHA1

      8abfedc3d008b3c0f878f5ef9905dbb02761a50a

    • SHA256

      1bdf341da910e16269f9e62bdd0d1d40e6ee660a50f53f96aa836ea3d77bc2bb

    • SHA512

      459f1f13e82c3a22867459ff7bcb54d9bb06a2e40ca6e8c24debe876646a8d697713f62dcad607c247ec0ed6a58b49cefc0e4b3f7fb00a63f6cd6e0bf061efce

    • SSDEEP

      6144:2mcD66RT5JGmrpQsK3RD2u270jupCJsCxCcICk:jcD66QZ2zkPaCxx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks