General

  • Target

    ef9018a88960eba39a5b4a2eeea0a41e_JaffaCakes118

  • Size

    300KB

  • Sample

    240414-1f33naha2v

  • MD5

    ef9018a88960eba39a5b4a2eeea0a41e

  • SHA1

    bad9cc3a3cfd04f445a4dd4ff37708fed548f99b

  • SHA256

    49b99e26d14bd6e160d01e473890d40df74fe2df7b4e13bced52924ce7dd4eb2

  • SHA512

    472b6550ac1a00c61e6867373f2337193933aae8f01651bdf0b33fed24f6404ec2084d42436de37d3fd638601ffdeb1f342a5ff82c40357c6003b00056d38602

  • SSDEEP

    6144:JXmxZme1zb4jioXR+hPpylOVc/mNROHWIrt/BiwZk16A5Jc8pLAS3sRsgx8R/:I9kmoXR+hyYVROHWIrt/57cJhpES3x

Malware Config

Extracted

Family

cybergate

Version

v1.11.0 - Public Version

Botnet

remote

C2

loginsystem.zapto.org:999

Mutex

163L0MTO3040MT

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    winlogin

  • install_file

    winlogin.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    lolz123

Extracted

Family

latentbot

C2

loginsystem.zapto.org

Targets

    • Target

      ef9018a88960eba39a5b4a2eeea0a41e_JaffaCakes118

    • Size

      300KB

    • MD5

      ef9018a88960eba39a5b4a2eeea0a41e

    • SHA1

      bad9cc3a3cfd04f445a4dd4ff37708fed548f99b

    • SHA256

      49b99e26d14bd6e160d01e473890d40df74fe2df7b4e13bced52924ce7dd4eb2

    • SHA512

      472b6550ac1a00c61e6867373f2337193933aae8f01651bdf0b33fed24f6404ec2084d42436de37d3fd638601ffdeb1f342a5ff82c40357c6003b00056d38602

    • SSDEEP

      6144:JXmxZme1zb4jioXR+hPpylOVc/mNROHWIrt/BiwZk16A5Jc8pLAS3sRsgx8R/:I9kmoXR+hyYVROHWIrt/57cJhpES3x

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks