General

  • Target

    27b4f626b1d2688fb14ec3a761c11c40_JaffaCakes118

  • Size

    392KB

  • Sample

    240706-h6hkjasgqf

  • MD5

    27b4f626b1d2688fb14ec3a761c11c40

  • SHA1

    4fb853c4f1c797678369c00ab18a5b336353f958

  • SHA256

    f5799398259156e4601b4ff275e823b6ecbbcc174a05d3020721c7e1141b058f

  • SHA512

    899ac316a4ab1cda647e73ff5260af63d9da82094f13e4866616369a3321883707707979b3100b211bdfcb4a2f283972e54aa103090775b94ae89e7cffaec620

  • SSDEEP

    6144:gbVbCLrnM3IUFKefqwk2WTpaSaCdsjzUTBNQg8oZYnofRYbWFfhXHRtJHb3:iVbHaef+2K2CdsjzW3bYoZ0WFpXHxHb3

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

samsungi

C2

googlechrome.zapto.org:1604

Mutex

277JLEVTL3EFTV

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    Searchindexar.exe

  • install_dir

    System32

  • install_file

    Searchindexar.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    dlma

  • regkey_hkcu

    Searchindexar

  • regkey_hklm

    Searchindexar

Extracted

Family

latentbot

C2

googlechrome.zapto.org

Targets

    • Target

      27b4f626b1d2688fb14ec3a761c11c40_JaffaCakes118

    • Size

      392KB

    • MD5

      27b4f626b1d2688fb14ec3a761c11c40

    • SHA1

      4fb853c4f1c797678369c00ab18a5b336353f958

    • SHA256

      f5799398259156e4601b4ff275e823b6ecbbcc174a05d3020721c7e1141b058f

    • SHA512

      899ac316a4ab1cda647e73ff5260af63d9da82094f13e4866616369a3321883707707979b3100b211bdfcb4a2f283972e54aa103090775b94ae89e7cffaec620

    • SSDEEP

      6144:gbVbCLrnM3IUFKefqwk2WTpaSaCdsjzUTBNQg8oZYnofRYbWFfhXHRtJHb3:iVbHaef+2K2CdsjzW3bYoZ0WFpXHxHb3

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks