General

  • Target

    1dcbd0ea85c1f3d16a885fa65103425d_JaffaCakes118

  • Size

    467KB

  • Sample

    240702-23k12ayern

  • MD5

    1dcbd0ea85c1f3d16a885fa65103425d

  • SHA1

    32922dc73a268019d670f11b3a1a046b802bf219

  • SHA256

    65aed5eddaee29be0b669e4578c9b94555533c4b76e31201d60b93f008475503

  • SHA512

    bccefe256d23f8890c57cd515dd7e8d4b0ba9c3041a4dba5b5a62be6c33d0236ccc16cde71b7bed0a19f7cd7a7c2b143314f0bf9b1ba6194d5168ae2072eb73e

  • SSDEEP

    12288:gcD668eKgQhSavzD5LfV13yb4kkTCuVj+puQmIc:gprgQhPbtfVKOwpuQmD

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

vítima

C2

lebano.zapto.org:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1dcbd0ea85c1f3d16a885fa65103425d_JaffaCakes118

    • Size

      467KB

    • MD5

      1dcbd0ea85c1f3d16a885fa65103425d

    • SHA1

      32922dc73a268019d670f11b3a1a046b802bf219

    • SHA256

      65aed5eddaee29be0b669e4578c9b94555533c4b76e31201d60b93f008475503

    • SHA512

      bccefe256d23f8890c57cd515dd7e8d4b0ba9c3041a4dba5b5a62be6c33d0236ccc16cde71b7bed0a19f7cd7a7c2b143314f0bf9b1ba6194d5168ae2072eb73e

    • SSDEEP

      12288:gcD668eKgQhSavzD5LfV13yb4kkTCuVj+puQmIc:gprgQhPbtfVKOwpuQmD

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks