General

  • Target

    0d6ec9b92f8d0d3dc959281bd0a0c671_JaffaCakes118

  • Size

    317KB

  • Sample

    240625-kqsrnszckb

  • MD5

    0d6ec9b92f8d0d3dc959281bd0a0c671

  • SHA1

    af33b7728ac9e6d6e8e2a44c8d2d84033d593088

  • SHA256

    08987d43fa99490c5a52aa0bc9d3d03503257760416c66a9525a19f60af7a8b5

  • SHA512

    3b168ef35653a0940e75f426659e5ede5363ae5a432e2c62a66c0749c4fa9988f3d99c277bcb8906b968bfa1d5a2f73a518c1c1142fc2346f1a0915c05e7d106

  • SSDEEP

    6144:/QOb463nOlAsGxIkBCHCZMxpiKWFlK6ZSIRpTnt/Zc6O8TsfjSxhcQbMy:oOgZc4zKKWFlKwRpTthMBbSxM

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:288

allah-akbar.no-ip.biz:288

allah-akbar1.no-ip.info:288

allah-akbar2.no-ip.org:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    error

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0d6ec9b92f8d0d3dc959281bd0a0c671_JaffaCakes118

    • Size

      317KB

    • MD5

      0d6ec9b92f8d0d3dc959281bd0a0c671

    • SHA1

      af33b7728ac9e6d6e8e2a44c8d2d84033d593088

    • SHA256

      08987d43fa99490c5a52aa0bc9d3d03503257760416c66a9525a19f60af7a8b5

    • SHA512

      3b168ef35653a0940e75f426659e5ede5363ae5a432e2c62a66c0749c4fa9988f3d99c277bcb8906b968bfa1d5a2f73a518c1c1142fc2346f1a0915c05e7d106

    • SSDEEP

      6144:/QOb463nOlAsGxIkBCHCZMxpiKWFlK6ZSIRpTnt/Zc6O8TsfjSxhcQbMy:oOgZc4zKKWFlKwRpTthMBbSxM

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks