General

  • Target

    1b5d48a4577136c1198b983efec33cda_JaffaCakes118

  • Size

    275KB

  • Sample

    240701-p2xl8awclq

  • MD5

    1b5d48a4577136c1198b983efec33cda

  • SHA1

    be23319f57f81a89af4b7830a57bcb5d37ed7bf7

  • SHA256

    9cb1ae83c903ab7b3402b2669a665cefe5eb32956d05b0fa31cac1b3515301c1

  • SHA512

    1bf06e09752091979bcf8a5f799f64c67099af1ad479881dcecb8f4504dd65906f956b26192bc3a437a7115f5e1e89426ebfa2a84381d09f6dd915b4ce4ef88a

  • SSDEEP

    6144:z6TFZIRuEHMSv+hc2xSetJN/r0PxK68kXIXj8jwDC3L:WTAR9sSv+u2NJTj68s3wDC3L

Malware Config

Extracted

Family

cybergate

Botnet

TRUE

C2

ÝØðÕÞÎÝÎÅý¼¼ûÙÈìÎÓßýØØÎÙÏϼ¼êÕÎÈÉÝÐìÎÓÈÙßȼ¼êÕÎÈÉÝÐýÐÐÓß¼¼êÕÎÈÉÝÐúÎÙÙ¼¼¼ùÄÕÈìÎÓßÙÏϼ¼¼ðÏÝÿÐÓÏÙ¼¼ÿÎÅÌÈéÒÌÎÓÈÙßÈøÝÈݼ¼ÿÓèÝÏ×ñÙÑúÎÙÙ¼¼¼ïÅÏúÎÙÙïÈÎÕÒÛ¼¼¼ìïÈÓÎÙÿÎÙÝÈÙõÒÏÈÝÒßÙ¼¼îÝÏùÒÉÑùÒÈÎÕÙÏý¼¼¼ïôûÙÈïÌÙßÕÝÐúÓÐØÙÎìÝÈÔý¼¼¼èÓýÏßÕÕ¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼U

FALSE

16

0

título da mensagem

texto da mensagem

TRUE

ftp.server.com

./logs/

ftp_user

ªš÷Öº+Þ

21

30

Mutex

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • install_dir

    TRUE

  • install_file

    TRUE

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    FALSE

  • message_box_title

    oliko

  • password

    TRUE

  • regkey_hkcu

    explorer.exe

  • regkey_hklm

    1

Extracted

Family

cybergate

Version

2.7 J/M SE

Botnet

=P

C2

127.0.0.1:81

Mutex

oliko

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1b5d48a4577136c1198b983efec33cda_JaffaCakes118

    • Size

      275KB

    • MD5

      1b5d48a4577136c1198b983efec33cda

    • SHA1

      be23319f57f81a89af4b7830a57bcb5d37ed7bf7

    • SHA256

      9cb1ae83c903ab7b3402b2669a665cefe5eb32956d05b0fa31cac1b3515301c1

    • SHA512

      1bf06e09752091979bcf8a5f799f64c67099af1ad479881dcecb8f4504dd65906f956b26192bc3a437a7115f5e1e89426ebfa2a84381d09f6dd915b4ce4ef88a

    • SSDEEP

      6144:z6TFZIRuEHMSv+hc2xSetJN/r0PxK68kXIXj8jwDC3L:WTAR9sSv+u2NJTj68s3wDC3L

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks