General

  • Target

    095db59181fe8d222efe2959c656b355_JaffaCakes118

  • Size

    1.7MB

  • Sample

    240624-s2167azcjf

  • MD5

    095db59181fe8d222efe2959c656b355

  • SHA1

    5b4b21f676c5b21bc4aac9c09367bf2ddf71da84

  • SHA256

    2cbd6020e7555e5d5f1b353d9d269c1cb8cc90715d294f046a0b3db1f174ccbd

  • SHA512

    2f46020b8fb0595733890c9be72d4f702ca379d557e269db46b5d5b38dc1de65c20713d30578de9683b9cb66ead92fc758c30e34df7e5deffc460bea08068a17

  • SSDEEP

    49152:9Rb+dVCp4hd5Z9miPKgtS78MQ/T+EmbUyHvrUTj5:9Rb+dVjhdfZtCmTrmoyHvM5

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

kingzaib.no-ip.info:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system

  • install_file

    system.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      095db59181fe8d222efe2959c656b355_JaffaCakes118

    • Size

      1.7MB

    • MD5

      095db59181fe8d222efe2959c656b355

    • SHA1

      5b4b21f676c5b21bc4aac9c09367bf2ddf71da84

    • SHA256

      2cbd6020e7555e5d5f1b353d9d269c1cb8cc90715d294f046a0b3db1f174ccbd

    • SHA512

      2f46020b8fb0595733890c9be72d4f702ca379d557e269db46b5d5b38dc1de65c20713d30578de9683b9cb66ead92fc758c30e34df7e5deffc460bea08068a17

    • SSDEEP

      49152:9Rb+dVCp4hd5Z9miPKgtS78MQ/T+EmbUyHvrUTj5:9Rb+dVjhdfZtCmTrmoyHvM5

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks