General

  • Target

    1758d6df4545cf4feb603d7d70fa870a_JaffaCakes118

  • Size

    507KB

  • Sample

    240627-yth9aszhkk

  • MD5

    1758d6df4545cf4feb603d7d70fa870a

  • SHA1

    dd6b01049863a195d37e5072dff879b778f7839e

  • SHA256

    e235c419a9179a8706d9722e4a7d848b792fd31c646fa875c88ac11477a97392

  • SHA512

    36d33690c5f09b00e0aabdc70704fbbbc2e40a887e236d19dbf6f4e05f6a88eb439c92db71b2a5b1cc47d3cb58f36757bd0fe1d202fa2ae28f5b2bea4bd39b17

  • SSDEEP

    12288:bb1aUyZYo9hbgTXdocOzslfo5fYFPzpLW5UUp6JlMC3bSo1:bb1nLO+NHOzGoQtKUUEJ2AbR1

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

gazal

C2

127.0.0.1:4545

gazal.no-ip.biz:4545

Mutex

ahahahahaha

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    gazal.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    13579900

  • regkey_hkcu

    Microsoft

  • regkey_hklm

    Windows Defender

Targets

    • Target

      1758d6df4545cf4feb603d7d70fa870a_JaffaCakes118

    • Size

      507KB

    • MD5

      1758d6df4545cf4feb603d7d70fa870a

    • SHA1

      dd6b01049863a195d37e5072dff879b778f7839e

    • SHA256

      e235c419a9179a8706d9722e4a7d848b792fd31c646fa875c88ac11477a97392

    • SHA512

      36d33690c5f09b00e0aabdc70704fbbbc2e40a887e236d19dbf6f4e05f6a88eb439c92db71b2a5b1cc47d3cb58f36757bd0fe1d202fa2ae28f5b2bea4bd39b17

    • SSDEEP

      12288:bb1aUyZYo9hbgTXdocOzslfo5fYFPzpLW5UUp6JlMC3bSo1:bb1nLO+NHOzGoQtKUUEJ2AbR1

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks