General

  • Target

    06bad08cc06fc469f26ade48154ae797_JaffaCakes118

  • Size

    797KB

  • Sample

    240623-smq3nszanl

  • MD5

    06bad08cc06fc469f26ade48154ae797

  • SHA1

    d3c1fbc9249c56d1046a4bb891b1a3143c2729aa

  • SHA256

    949a7ac4040a545d4eba4fdab7a736588a897601e0a7f57c13850e869cd5ee28

  • SHA512

    57846dbd6005387cb8ab93e98dabb19340c14d4c16f9f0b4ea2ad1373b360cf8464bc912bad64a5bc2c008ec8d003dcc9144288ce265ea36bbd28ed94bc07644

  • SSDEEP

    24576:t86YUxC56GN3ZFhdQ49exzKjfbd/W9sDdF8:t866hZJQDzKndzDj8

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

îàîììì

C2

ddiimma.zapto.org:100

nikname2011.zapto.org:100

ddiimmaa.zapto.org:100

Mutex

WX8N451P1D52CN

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    avast.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Extracted

Family

latentbot

C2

nikname2011.zapto.org

Targets

    • Target

      06bad08cc06fc469f26ade48154ae797_JaffaCakes118

    • Size

      797KB

    • MD5

      06bad08cc06fc469f26ade48154ae797

    • SHA1

      d3c1fbc9249c56d1046a4bb891b1a3143c2729aa

    • SHA256

      949a7ac4040a545d4eba4fdab7a736588a897601e0a7f57c13850e869cd5ee28

    • SHA512

      57846dbd6005387cb8ab93e98dabb19340c14d4c16f9f0b4ea2ad1373b360cf8464bc912bad64a5bc2c008ec8d003dcc9144288ce265ea36bbd28ed94bc07644

    • SSDEEP

      24576:t86YUxC56GN3ZFhdQ49exzKjfbd/W9sDdF8:t866hZJQDzKndzDj8

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks