General

  • Target

    198b1a8134852709ec39a920e5a0faa0_JaffaCakes118

  • Size

    452KB

  • Sample

    240628-kx9c1atfpm

  • MD5

    198b1a8134852709ec39a920e5a0faa0

  • SHA1

    7607ab3368f6343d211552e4992385d48be6d1be

  • SHA256

    d40ee2e696e40b1aa703fc8abc4673bb3ec7853975b7a5729f344fc9be2fced4

  • SHA512

    fc0c6868227360c14ce0b0d637d37e95ca6add07f0f7a6f168e0da4457c444c0eb054f3606b55a9d9506e7be5f5744064365e9fb12771d00106e7a42d26f45df

  • SSDEEP

    12288:TwldzKBJRKStTw7gSzvSrJ5mt7MhKndjq2sy8o3:SdzKDRpt+gOv+5mtvnFfsc

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

semoo.no-ip.biz:83

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      198b1a8134852709ec39a920e5a0faa0_JaffaCakes118

    • Size

      452KB

    • MD5

      198b1a8134852709ec39a920e5a0faa0

    • SHA1

      7607ab3368f6343d211552e4992385d48be6d1be

    • SHA256

      d40ee2e696e40b1aa703fc8abc4673bb3ec7853975b7a5729f344fc9be2fced4

    • SHA512

      fc0c6868227360c14ce0b0d637d37e95ca6add07f0f7a6f168e0da4457c444c0eb054f3606b55a9d9506e7be5f5744064365e9fb12771d00106e7a42d26f45df

    • SSDEEP

      12288:TwldzKBJRKStTw7gSzvSrJ5mt7MhKndjq2sy8o3:SdzKDRpt+gOv+5mtvnFfsc

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks