General

  • Target

    109b5f5573da958e53668bda50fa92ab_JaffaCakes118

  • Size

    350KB

  • Sample

    240626-d9rv6awark

  • MD5

    109b5f5573da958e53668bda50fa92ab

  • SHA1

    4d1a1eae40de2750ba41e5121a8da34fdb91cd23

  • SHA256

    f230f37fafc957ef62918f634488d597bf01e8e0804328be96dabb13e2779957

  • SHA512

    677057944dd273f520fef1a3809d8a3265c8f89cbd19bd3767d4ad1c123a105df9a531e694f68156da4df490410291b17ddf5bd99f87b3f729b06e7522522171

  • SSDEEP

    6144:Lxn71DE51BaiuV7wiU6gAg3t9YAwF4AWZholGkclwfcGcQgS8zkKdPk3gg:Lxnxg5IrgXP3GtWPolcldrJzvo

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Hack Used

C2

luisportillo.zapto.org:8080

Mutex

***HackDeteD***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Sever.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    12345

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Extracted

Family

latentbot

C2

luisportillo.zapto.org

Targets

    • Target

      109b5f5573da958e53668bda50fa92ab_JaffaCakes118

    • Size

      350KB

    • MD5

      109b5f5573da958e53668bda50fa92ab

    • SHA1

      4d1a1eae40de2750ba41e5121a8da34fdb91cd23

    • SHA256

      f230f37fafc957ef62918f634488d597bf01e8e0804328be96dabb13e2779957

    • SHA512

      677057944dd273f520fef1a3809d8a3265c8f89cbd19bd3767d4ad1c123a105df9a531e694f68156da4df490410291b17ddf5bd99f87b3f729b06e7522522171

    • SSDEEP

      6144:Lxn71DE51BaiuV7wiU6gAg3t9YAwF4AWZholGkclwfcGcQgS8zkKdPk3gg:Lxnxg5IrgXP3GtWPolcldrJzvo

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks