General

  • Target

    1ddd1520aa79e147d603b559471ebe5d_JaffaCakes118

  • Size

    494KB

  • Sample

    240702-3je64svhke

  • MD5

    1ddd1520aa79e147d603b559471ebe5d

  • SHA1

    ed6b96482d1cb5bcfcaecd5c5f32785e005ee01e

  • SHA256

    38b95c7a125a9e75d491e426dd6f30abee106889ec69f09766a64372ddfb6270

  • SHA512

    a1a98d9f50d3987a793e417f58f36c8ac67056cea349a1d81962af4762c88b907f969f0fe1f36bf8a608d107f4c739424203ecee15ea1c489575530e6c90dd74

  • SSDEEP

    12288:GueVQkTrvj4wAaGGM63YSZU2vHouY12vmUx/xvHi9:GbQkTf4wFFIcU2vIugKz/pi9

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

AAAAA

C2

patrickstar23.zapto.org:50125

Mutex

JA21WA8NM02R7R

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Extracted

Family

latentbot

C2

patrickstar23.zapto.org

Targets

    • Target

      exe.exe

    • Size

      494KB

    • MD5

      bee4753d11055fbdba65faaf4c95f69b

    • SHA1

      ab0f47d49016f3366ea4180e3af44bb86f48bd63

    • SHA256

      20a7447e03d56b621d054abc15a2c5972365fb3fedae2fa5a679a4b555fae6b6

    • SHA512

      7837ebc5e8eeb6e2b349652ace86af4e064704188f5a530334282a5eb082107c7df14e9495ee71ddbc2099d7962fd51590d4fd199df296814c4f64c2880850f0

    • SSDEEP

      12288:rueVQkTrvj4wAaGGM63YSZU2vHouY12vmUx/xvHig:rbQkTf4wFFIcU2vIugKz/pig

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Scripting

1
T1064

Tasks