General

  • Target

    0a577427b659e66944f233489065510a_JaffaCakes118

  • Size

    520KB

  • Sample

    240624-xwxc9s1fqp

  • MD5

    0a577427b659e66944f233489065510a

  • SHA1

    cf02bbd0cac4ad31776ef8ec8461c1e9d71bf8e3

  • SHA256

    445061f25235f5b4792fc8e78dc03b0e0ab09a2e49f1ab30f581188a5239d48f

  • SHA512

    5445d7396624a9b2602c5652095801bd54cf6ae24186b2a74a4debbc90b6df982d54ad011b1b3abbc4569fe668e6a18f12654d809250e4854f5b1407fbbc209d

  • SSDEEP

    12288:HMbR0097K4t3HARrPWq/ZRWJ/YSwpDuKDVvVq11zYrcf:064t3gRrHU/YpjDRY19Yg

Malware Config

Extracted

Family

cybergate

Version

2.7 Final

Botnet

vítima

C2

interbarcellona.zapto.org:2011

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Extracted

Family

latentbot

C2

interbarcellona.zapto.org

Targets

    • Target

      0a577427b659e66944f233489065510a_JaffaCakes118

    • Size

      520KB

    • MD5

      0a577427b659e66944f233489065510a

    • SHA1

      cf02bbd0cac4ad31776ef8ec8461c1e9d71bf8e3

    • SHA256

      445061f25235f5b4792fc8e78dc03b0e0ab09a2e49f1ab30f581188a5239d48f

    • SHA512

      5445d7396624a9b2602c5652095801bd54cf6ae24186b2a74a4debbc90b6df982d54ad011b1b3abbc4569fe668e6a18f12654d809250e4854f5b1407fbbc209d

    • SSDEEP

      12288:HMbR0097K4t3HARrPWq/ZRWJ/YSwpDuKDVvVq11zYrcf:064t3gRrHU/YpjDRY19Yg

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks