General

  • Target

    19450b106edd4409c7e07129e1e004c6_JaffaCakes118

  • Size

    296KB

  • Sample

    240628-h7y9nsxeje

  • MD5

    19450b106edd4409c7e07129e1e004c6

  • SHA1

    14faf3a99634cab216b889fffaffd93b3f617855

  • SHA256

    3d9f0e1a085f54200fa086e4e315d57f192f0d5d4ff41291a1c80707a48726da

  • SHA512

    0073cff4a7fe3b0c2a0bce26dcbcb14c9aa538659b4f2b5140947e68a82cb197e15deb8cc510dabccbbb7dff270689b2f7e705f2b082014932e23a0073e3c2ea

  • SSDEEP

    6144:M0DObDf4fnpS7qARDxl4zneoaXHw5z1zj7mxYaA95uqVBcB:M0ibGS7tRDrOPaw5JzWY

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

your_dns_here:81

medoo.no-ip.org:85

Mutex

***moh***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    K-Lite Codec

  • install_file

    1.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      19450b106edd4409c7e07129e1e004c6_JaffaCakes118

    • Size

      296KB

    • MD5

      19450b106edd4409c7e07129e1e004c6

    • SHA1

      14faf3a99634cab216b889fffaffd93b3f617855

    • SHA256

      3d9f0e1a085f54200fa086e4e315d57f192f0d5d4ff41291a1c80707a48726da

    • SHA512

      0073cff4a7fe3b0c2a0bce26dcbcb14c9aa538659b4f2b5140947e68a82cb197e15deb8cc510dabccbbb7dff270689b2f7e705f2b082014932e23a0073e3c2ea

    • SSDEEP

      6144:M0DObDf4fnpS7qARDxl4zneoaXHw5z1zj7mxYaA95uqVBcB:M0ibGS7tRDrOPaw5JzWY

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks