General

  • Target

    12ae8d8a6e804e0f7861e2ce8efe2d83_JaffaCakes118

  • Size

    886KB

  • Sample

    240626-t7kxtswbrn

  • MD5

    12ae8d8a6e804e0f7861e2ce8efe2d83

  • SHA1

    e5c2f9b52e5781e1cc92c9c04338be3137f098a0

  • SHA256

    21468d01f2395d2d049867680f03503804933a6d95c239179749ef05e91e132e

  • SHA512

    99fe525fdc0cc24cb3206ba0aeecfbbbe6df15e5dfcf747c9640146ddc6400bedb29a19ddc7bf1756122ca512df090d7861c10203ce308dc0930e799810016d2

  • SSDEEP

    24576:5DF9CCTxjwXcgMTrVwnlI2MrJ6BQZOklP:R/CCTxjUMTpwnRM16BUOs

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

bebbux.zapto.org:81

bebbux.zapto.org:82

Mutex

UAGDADA

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Driver

  • install_file

    drivers.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      12ae8d8a6e804e0f7861e2ce8efe2d83_JaffaCakes118

    • Size

      886KB

    • MD5

      12ae8d8a6e804e0f7861e2ce8efe2d83

    • SHA1

      e5c2f9b52e5781e1cc92c9c04338be3137f098a0

    • SHA256

      21468d01f2395d2d049867680f03503804933a6d95c239179749ef05e91e132e

    • SHA512

      99fe525fdc0cc24cb3206ba0aeecfbbbe6df15e5dfcf747c9640146ddc6400bedb29a19ddc7bf1756122ca512df090d7861c10203ce308dc0930e799810016d2

    • SSDEEP

      24576:5DF9CCTxjwXcgMTrVwnlI2MrJ6BQZOklP:R/CCTxjUMTpwnRM16BUOs

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks