General

  • Target

    14fbe69348b6cdc6d7d88a1e2e0e27d5_JaffaCakes118

  • Size

    785KB

  • Sample

    240627-g7nmhawfmc

  • MD5

    14fbe69348b6cdc6d7d88a1e2e0e27d5

  • SHA1

    e5a9c35392105d04bf6400962ed0c05bb4c9c657

  • SHA256

    a39ee6137429bbf91f5f4d64a77ab964d10780838624b3b79506031313c1e8ba

  • SHA512

    d4b11eace482fbbb145fd84da5e57499880d45e44b5592b0b5b9929bd4cc66061a4bd453b8b9a7f2a8882fc02cac0bf05012def5aa7312ab825af47cd4242513

  • SSDEEP

    12288:wPhM1jsMkDcWY8RFOAyZFNREkywKiHzZYQ2vM2zueSGqA:c+1NROkFNDVTWPvdttqA

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

oww.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    System32

  • install_file

    winlagon.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      14fbe69348b6cdc6d7d88a1e2e0e27d5_JaffaCakes118

    • Size

      785KB

    • MD5

      14fbe69348b6cdc6d7d88a1e2e0e27d5

    • SHA1

      e5a9c35392105d04bf6400962ed0c05bb4c9c657

    • SHA256

      a39ee6137429bbf91f5f4d64a77ab964d10780838624b3b79506031313c1e8ba

    • SHA512

      d4b11eace482fbbb145fd84da5e57499880d45e44b5592b0b5b9929bd4cc66061a4bd453b8b9a7f2a8882fc02cac0bf05012def5aa7312ab825af47cd4242513

    • SSDEEP

      12288:wPhM1jsMkDcWY8RFOAyZFNREkywKiHzZYQ2vM2zueSGqA:c+1NROkFNDVTWPvdttqA

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks