General

  • Target

    1b12fba25d65d272760ec05b37b037d4_JaffaCakes118

  • Size

    392KB

  • Sample

    240701-narffsyarg

  • MD5

    1b12fba25d65d272760ec05b37b037d4

  • SHA1

    c55e1d4a07df77e9b906b2b4d3be81abe2538a18

  • SHA256

    1d02bd882653f87743891c02546dbc75faedc308311a3f2150fab06e3cf5a73c

  • SHA512

    90c161c31ebc544ff36859546da1cb0a603f21876520302c17eb1bf1b80eed9deda6d1c4407ba76f08d2fa3a4024fc5e8d9edcc16a0498b317836e3967485410

  • SSDEEP

    6144:XCIiKLjwzW6Kc9eaCTENqaAa2nq2Tp1sljn1d8phsKhrq0Y8k5PyvLTKg7wPxMcx:SuL1T4dALqgpiprak9m7PyLBN

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

ÖÍíå

C2

kyfen.no-ip.biz:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1b12fba25d65d272760ec05b37b037d4_JaffaCakes118

    • Size

      392KB

    • MD5

      1b12fba25d65d272760ec05b37b037d4

    • SHA1

      c55e1d4a07df77e9b906b2b4d3be81abe2538a18

    • SHA256

      1d02bd882653f87743891c02546dbc75faedc308311a3f2150fab06e3cf5a73c

    • SHA512

      90c161c31ebc544ff36859546da1cb0a603f21876520302c17eb1bf1b80eed9deda6d1c4407ba76f08d2fa3a4024fc5e8d9edcc16a0498b317836e3967485410

    • SSDEEP

      6144:XCIiKLjwzW6Kc9eaCTENqaAa2nq2Tp1sljn1d8phsKhrq0Y8k5PyvLTKg7wPxMcx:SuL1T4dALqgpiprak9m7PyLBN

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks