General

  • Target

    19c90c7fb487e868096750c1a28d9401_JaffaCakes118

  • Size

    346KB

  • Sample

    240628-mg3xdsvang

  • MD5

    19c90c7fb487e868096750c1a28d9401

  • SHA1

    06a75d9679d04682be5cc77812c49b852e661633

  • SHA256

    345443e06e68184b9f3303660de922155f3db05ee8e4e1462aacd6d9df795554

  • SHA512

    fc3b212edb0535b73e371068d1c357c474f212b9a335298d5afc0d8876c33ba5c8146dd1135791e81edeb886322f6b31bbfa7697416f2e454b92302979472b38

  • SSDEEP

    6144:db4TyqcRxkvBebaiaVcTUicG5pX8wi7ZBb6gwq8mB4KL2YXfzAlbSIS:DqcRxSejaniXpswi7vb6gwEBf8lb3S

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

agasajas.no-ip.org:128

127.0.0.1:128

agasajas.no-ip.org:129

127.0.0.1:129

87.218.161.35:128

87.218.161.35:129

agasajas.no-ip.org:130

127.0.0.1:130

87.218.161.35:130

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./htdocs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windl32

  • install_file

    win32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      19c90c7fb487e868096750c1a28d9401_JaffaCakes118

    • Size

      346KB

    • MD5

      19c90c7fb487e868096750c1a28d9401

    • SHA1

      06a75d9679d04682be5cc77812c49b852e661633

    • SHA256

      345443e06e68184b9f3303660de922155f3db05ee8e4e1462aacd6d9df795554

    • SHA512

      fc3b212edb0535b73e371068d1c357c474f212b9a335298d5afc0d8876c33ba5c8146dd1135791e81edeb886322f6b31bbfa7697416f2e454b92302979472b38

    • SSDEEP

      6144:db4TyqcRxkvBebaiaVcTUicG5pX8wi7ZBb6gwq8mB4KL2YXfzAlbSIS:DqcRxSejaniXpswi7vb6gwEBf8lb3S

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks