General

  • Target

    1eca2b110faa28a79c98ac89f8bf03dc_JaffaCakes118

  • Size

    348KB

  • Sample

    240702-lcz49szcqn

  • MD5

    1eca2b110faa28a79c98ac89f8bf03dc

  • SHA1

    3f2f79e031adcfc080dd192ff5543f468fd1e2bb

  • SHA256

    d95d832ec8b39af6cf9e6bdbe9fcde7513c064d4cc0338df44dceb37579cfad0

  • SHA512

    f9918f0fa728e2ab7df8f55b7cf2871b682c749a99e95f48717bf449aaa571dca8356799ab92ebd03efb395754c896155da8316d957f59dc3d28742b2460ddcc

  • SSDEEP

    6144:1Dm4OoU5Mq5N49KQd2JXp2pNHoUetGqVWwKxWS94Gh6FunBHTbLRoMnZi6M:jOzHQdqXpgNHbIGcdKx16unxbLnZi6M

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

victima

C2

servinpetraca.zapto.org:2000

Mutex

0817N153D0AN44

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Direct

  • install_file

    Direct

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    1992

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Extracted

Family

latentbot

C2

servinpetraca.zapto.org

Targets

    • Target

      1eca2b110faa28a79c98ac89f8bf03dc_JaffaCakes118

    • Size

      348KB

    • MD5

      1eca2b110faa28a79c98ac89f8bf03dc

    • SHA1

      3f2f79e031adcfc080dd192ff5543f468fd1e2bb

    • SHA256

      d95d832ec8b39af6cf9e6bdbe9fcde7513c064d4cc0338df44dceb37579cfad0

    • SHA512

      f9918f0fa728e2ab7df8f55b7cf2871b682c749a99e95f48717bf449aaa571dca8356799ab92ebd03efb395754c896155da8316d957f59dc3d28742b2460ddcc

    • SSDEEP

      6144:1Dm4OoU5Mq5N49KQd2JXp2pNHoUetGqVWwKxWS94Gh6FunBHTbLRoMnZi6M:jOzHQdqXpgNHbIGcdKx16unxbLnZi6M

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks