General

  • Target

    19948197746f1a7ebb04985bf96cdac8_JaffaCakes118

  • Size

    756KB

  • Sample

    240628-k66y8s1gla

  • MD5

    19948197746f1a7ebb04985bf96cdac8

  • SHA1

    83390dfe6c879f049c52189a8e4959ea3ed80a8a

  • SHA256

    c9a4a84a5a8b72f91b3525cece4784477545d771ed062c2a2d083a171ca01ada

  • SHA512

    1aae2de6f24a22adc5aae7a4fe3c4c3bd6e59603a8e2aada09930197804b5e5d3ca7e292ec705398e0675ff67c4ca59436f8c136b1b8eeabfbb2c43e3be9f150

  • SSDEEP

    12288:1qII6+7lKIIIIIIWQaDH/hFq2mEtSchHe/AsdpLgBIJ1vVtJjo1AVGdG6seziEgD:1qII6+7lKIIIIIIqDHeW0GUJvDuUIaOM

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:81

zz100.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      19948197746f1a7ebb04985bf96cdac8_JaffaCakes118

    • Size

      756KB

    • MD5

      19948197746f1a7ebb04985bf96cdac8

    • SHA1

      83390dfe6c879f049c52189a8e4959ea3ed80a8a

    • SHA256

      c9a4a84a5a8b72f91b3525cece4784477545d771ed062c2a2d083a171ca01ada

    • SHA512

      1aae2de6f24a22adc5aae7a4fe3c4c3bd6e59603a8e2aada09930197804b5e5d3ca7e292ec705398e0675ff67c4ca59436f8c136b1b8eeabfbb2c43e3be9f150

    • SSDEEP

      12288:1qII6+7lKIIIIIIWQaDH/hFq2mEtSchHe/AsdpLgBIJ1vVtJjo1AVGdG6seziEgD:1qII6+7lKIIIIIIqDHeW0GUJvDuUIaOM

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks