General

  • Target

    19d74e4d3caebeafb3b8bcd51c64629e_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240628-mwne9axhpq

  • MD5

    19d74e4d3caebeafb3b8bcd51c64629e

  • SHA1

    6ccf1a22bd921a8ae044b882ef37958c2ae37550

  • SHA256

    4a6e7e901aa6bca770db3275b57ce3c76396e1dba50a427fdd999b36d48671f9

  • SHA512

    bedb64cf54d689331063d949a6a99610204b7829cda3e2687842a27af72b6c2a5d9ccd063bd19afbbd09a1e5b596a872d9e85e9bf04d8f3efe81ab652799aaf5

  • SSDEEP

    24576:u0yDO3K9mOy/gp5AP7yHy38pRLK/cRgOnmq9g6vB36rKX6uT:upDH9mV/gpiDyHtpRgcOU7m6llBT

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

123

C2

moawia.no-ip.info:90

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    install

  • install_file

    mbc.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      19d74e4d3caebeafb3b8bcd51c64629e_JaffaCakes118

    • Size

      1.0MB

    • MD5

      19d74e4d3caebeafb3b8bcd51c64629e

    • SHA1

      6ccf1a22bd921a8ae044b882ef37958c2ae37550

    • SHA256

      4a6e7e901aa6bca770db3275b57ce3c76396e1dba50a427fdd999b36d48671f9

    • SHA512

      bedb64cf54d689331063d949a6a99610204b7829cda3e2687842a27af72b6c2a5d9ccd063bd19afbbd09a1e5b596a872d9e85e9bf04d8f3efe81ab652799aaf5

    • SSDEEP

      24576:u0yDO3K9mOy/gp5AP7yHy38pRLK/cRgOnmq9g6vB36rKX6uT:upDH9mV/gpiDyHtpRgcOU7m6llBT

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks