General

  • Target

    17865a6a868d9d849dc1eccb711465b4_JaffaCakes118

  • Size

    421KB

  • Sample

    240627-zxdcwstaqr

  • MD5

    17865a6a868d9d849dc1eccb711465b4

  • SHA1

    4db99c59c3e0c99bf6f94bb3d4b0cb02e55713b0

  • SHA256

    c7534324ca12a29188886d966c8514fc09fec3afd81618751f5a41c6f5b0c195

  • SHA512

    f60bd1eb7d936459c3e8e9b5e33c7074a3157d2c09c661fdb9758added4c1b150a77521d1293726f4b4fdb4d8d0a8baacef01996bdbcaf817a0d606f9e7d0f42

  • SSDEEP

    6144:HI27yEWIV31vU+jtZ5mwpjtKDEIJbT1dvd+UHkQsELtGphcw5+TEt6ZcoPX0Ga21:Hd31v/5heogEELt0cw5+J

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

DesiBaba

C2

warez-kw.no-ip.org:81

Mutex

HG0YMT7JM685S5

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    WinDir

  • install_file

    Svhost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    This application requires .Net Framework 4.0.

  • message_box_title

    Error

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      17865a6a868d9d849dc1eccb711465b4_JaffaCakes118

    • Size

      421KB

    • MD5

      17865a6a868d9d849dc1eccb711465b4

    • SHA1

      4db99c59c3e0c99bf6f94bb3d4b0cb02e55713b0

    • SHA256

      c7534324ca12a29188886d966c8514fc09fec3afd81618751f5a41c6f5b0c195

    • SHA512

      f60bd1eb7d936459c3e8e9b5e33c7074a3157d2c09c661fdb9758added4c1b150a77521d1293726f4b4fdb4d8d0a8baacef01996bdbcaf817a0d606f9e7d0f42

    • SSDEEP

      6144:HI27yEWIV31vU+jtZ5mwpjtKDEIJbT1dvd+UHkQsELtGphcw5+TEt6ZcoPX0Ga21:Hd31v/5heogEELt0cw5+J

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks