General

  • Target

    15a0786585c365beae34bc0ab9975108_JaffaCakes118

  • Size

    858KB

  • Sample

    240627-mbj74awcnc

  • MD5

    15a0786585c365beae34bc0ab9975108

  • SHA1

    404f05328d37c60b7ea4fc1216849c8031dba7a0

  • SHA256

    9afca399c2db7fde5cc9a01f0c69eb3e6398a062472ccc68e3600bb1c61a3e7b

  • SHA512

    09a6bc16e5d7a7ad35fa21ffa1da3271820aff212520b00297353140ef5d0e4c55d13f1ea3f6c02a05cfdb6a02dfb7170889a8f87d7fe4e07de1833572f886bf

  • SSDEEP

    12288:g998YUBD/IL8EhrU1GsY7ihmc69rGHnGKcpKWGxJsh8aSjkGS9NqrV6pGQtEbKKK:SOjD/K8T17Qra89GxW8rM9oAGYUpeH

Malware Config

Extracted

Family

cybergate

Botnet

TRUE

C2

ÝØðÕÞÎÝÎÅý¼¼ûÙÈìÎÓßýØØÎÙÏϼ¼êÕÎÈÉÝÐìÎÓÈÙßȼ¼êÕÎÈÉÝÐýÐÐÓß¼¼êÕÎÈÉÝÐúÎÙÙ¼¼¼ùÄÕÈìÎÓßÙÏϼ¼¼ðÏÝÿÐÓÏÙ¼¼ÿÎÅÌÈéÒÌÎÓÈÙßÈøÝÈݼ¼ÿÓèÝÏ×ñÙÑúÎÙÙ¼¼¼ïÅÏúÎÙÙïÈÎÕÒÛ¼¼¼ìïÈÓÎÙÿÎÙÝÈÙõÒÏÈÝÒßÙ¼¼îÝÏùÒÉÑùÒÈÎÕÙÏý¼¼¼ïôûÙÈïÌÙßÕÝÐúÓÐØÙÎìÝÈÔý¼¼¼èÓýÏßÕÕ¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼ŸüŸŸŸŸœ

FALSE

16

0

título da mensagem

texto da mensagem

TRUE

ftp.server.com

./logs/

ftp_user

ªš÷Öº+Þ

21

30

Mutex

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • install_dir

    TRUE

  • install_file

    TRUE

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    ***MUTEX***

  • message_box_title

    FALSE

  • password

    TRUE

  • regkey_hkcu

    1

  • regkey_hklm

    TRUE

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

418.no-ip.biz:1604

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      15a0786585c365beae34bc0ab9975108_JaffaCakes118

    • Size

      858KB

    • MD5

      15a0786585c365beae34bc0ab9975108

    • SHA1

      404f05328d37c60b7ea4fc1216849c8031dba7a0

    • SHA256

      9afca399c2db7fde5cc9a01f0c69eb3e6398a062472ccc68e3600bb1c61a3e7b

    • SHA512

      09a6bc16e5d7a7ad35fa21ffa1da3271820aff212520b00297353140ef5d0e4c55d13f1ea3f6c02a05cfdb6a02dfb7170889a8f87d7fe4e07de1833572f886bf

    • SSDEEP

      12288:g998YUBD/IL8EhrU1GsY7ihmc69rGHnGKcpKWGxJsh8aSjkGS9NqrV6pGQtEbKKK:SOjD/K8T17Qra89GxW8rM9oAGYUpeH

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks