General

  • Target

    0ff2b76797ab84850f12a767b686b37e_JaffaCakes118

  • Size

    353KB

  • Sample

    240625-3mhfms1aqh

  • MD5

    0ff2b76797ab84850f12a767b686b37e

  • SHA1

    9b29f90e26026fcc364a728148f650e37fce2830

  • SHA256

    61cfe1af404bff309fdb7931474be3dc2b8c96430adc7996daaebb85dc84c3fc

  • SHA512

    064412a4ba13285e7ad3a915a58bd772e644a605ada4aea116fdd65da9f1425dbe4de7f4f77c60c6e065274749c0074558c3efd696cb7e92566ccca781f610f9

  • SSDEEP

    6144:GmcD66RY5JGmrpQsK3RD2u270jupCJsCxCsIcyY:TcD663Z2zkPaCx8

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

soony

C2

127.0.0.1:288

scorpionjordan.zapto.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Extracted

Family

latentbot

C2

scorpionjordan.zapto.org

Targets

    • Target

      0ff2b76797ab84850f12a767b686b37e_JaffaCakes118

    • Size

      353KB

    • MD5

      0ff2b76797ab84850f12a767b686b37e

    • SHA1

      9b29f90e26026fcc364a728148f650e37fce2830

    • SHA256

      61cfe1af404bff309fdb7931474be3dc2b8c96430adc7996daaebb85dc84c3fc

    • SHA512

      064412a4ba13285e7ad3a915a58bd772e644a605ada4aea116fdd65da9f1425dbe4de7f4f77c60c6e065274749c0074558c3efd696cb7e92566ccca781f610f9

    • SSDEEP

      6144:GmcD66RY5JGmrpQsK3RD2u270jupCJsCxCsIcyY:TcD663Z2zkPaCx8

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks