General

  • Target

    0d9d5086b90d928250d6aa6b83654388_JaffaCakes118

  • Size

    452KB

  • Sample

    240625-lt69xasekh

  • MD5

    0d9d5086b90d928250d6aa6b83654388

  • SHA1

    ecd0ad149b42909e3ca402d9fe0f15169e875c3b

  • SHA256

    389bc3d4b2004ed38ea975babd48907642d0aec246bf92056f54fc3fb5b7de74

  • SHA512

    3a5e140071cff0e87f6a891e2056ccf6f1184e708276977e50eb0434cb2bcb9eb70495c88c63a70c9da41fcdf4b60bb120432a505241f692e0bfd20cd2ecf5e6

  • SSDEEP

    12288:glQd3vbzQUWERlRwV4IdAzack6v+HNeEky:TdfbVWqfwFAYSkh

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

x45.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0d9d5086b90d928250d6aa6b83654388_JaffaCakes118

    • Size

      452KB

    • MD5

      0d9d5086b90d928250d6aa6b83654388

    • SHA1

      ecd0ad149b42909e3ca402d9fe0f15169e875c3b

    • SHA256

      389bc3d4b2004ed38ea975babd48907642d0aec246bf92056f54fc3fb5b7de74

    • SHA512

      3a5e140071cff0e87f6a891e2056ccf6f1184e708276977e50eb0434cb2bcb9eb70495c88c63a70c9da41fcdf4b60bb120432a505241f692e0bfd20cd2ecf5e6

    • SSDEEP

      12288:glQd3vbzQUWERlRwV4IdAzack6v+HNeEky:TdfbVWqfwFAYSkh

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks