General

  • Target

    19f2b6c9b39908dcce769285f12f798f_JaffaCakes118

  • Size

    1.9MB

  • Sample

    240628-nle7kazcrl

  • MD5

    19f2b6c9b39908dcce769285f12f798f

  • SHA1

    ca0fe99a3a3b0ba49e3b31ddb87be217004b4e0a

  • SHA256

    ef28f74836448fa3129da77cf67a3dbf310a54703d2700d343c40560eaeadd92

  • SHA512

    a7d8421b4ca2cbc8e974aa52ad45c7dbfef4aaa164a7e5b660ee8878b0c73a89e89e0ecd76a09a68a10ab921813ceb9e0de2fef8d1d7fbb354973fa681048ec3

  • SSDEEP

    49152:/X5nv3xF6FUA1d/jJdGAuaWrFL0l+Z5bO:/Nv3xoZ/VwAuaM90Q5bO

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

luisnicaragua.zapto.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • ftp_password

    ªš÷Öº+Þ

  • ftp_port

    21

  • ftp_server

    ftp.server.com

  • ftp_username

    ftp_user

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    licence.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    windows

  • regkey_hklm

    msn

Extracted

Family

latentbot

C2

luisnicaragua.zapto.org

Targets

    • Target

      19f2b6c9b39908dcce769285f12f798f_JaffaCakes118

    • Size

      1.9MB

    • MD5

      19f2b6c9b39908dcce769285f12f798f

    • SHA1

      ca0fe99a3a3b0ba49e3b31ddb87be217004b4e0a

    • SHA256

      ef28f74836448fa3129da77cf67a3dbf310a54703d2700d343c40560eaeadd92

    • SHA512

      a7d8421b4ca2cbc8e974aa52ad45c7dbfef4aaa164a7e5b660ee8878b0c73a89e89e0ecd76a09a68a10ab921813ceb9e0de2fef8d1d7fbb354973fa681048ec3

    • SSDEEP

      49152:/X5nv3xF6FUA1d/jJdGAuaWrFL0l+Z5bO:/Nv3xoZ/VwAuaM90Q5bO

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies firewall policy service

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Peripheral Device Discovery

1
T1120

Tasks