General

  • Target

    1dd08eb1628119d18e13484e5fb532ce_JaffaCakes118

  • Size

    552KB

  • Sample

    240702-263p9aygpj

  • MD5

    1dd08eb1628119d18e13484e5fb532ce

  • SHA1

    61bb6ea7e25f270072505ff84c7d348efcaecd17

  • SHA256

    0e88598723ffcdb2514b1ee6356a2dd9e9c591c59746b8c1dd51f273c24af824

  • SHA512

    913288636cea2173784416725350e0b9fe4a29dabcfdada15ed85c4a947aad2a6325cf3329c7d0037b1a75a7b54f507455a566020ca5e5cc02d8cbe8e8b85ba8

  • SSDEEP

    12288:dq8OiPesLXX3glLqJahf5CBmqWD84zn7nsn8LcrKjsCOiyxtNRDRb:dSi2szQAM/CJ92njguJoCOiyxtNj

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

vítima

C2

duckload.zapto.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1dd08eb1628119d18e13484e5fb532ce_JaffaCakes118

    • Size

      552KB

    • MD5

      1dd08eb1628119d18e13484e5fb532ce

    • SHA1

      61bb6ea7e25f270072505ff84c7d348efcaecd17

    • SHA256

      0e88598723ffcdb2514b1ee6356a2dd9e9c591c59746b8c1dd51f273c24af824

    • SHA512

      913288636cea2173784416725350e0b9fe4a29dabcfdada15ed85c4a947aad2a6325cf3329c7d0037b1a75a7b54f507455a566020ca5e5cc02d8cbe8e8b85ba8

    • SSDEEP

      12288:dq8OiPesLXX3glLqJahf5CBmqWD84zn7nsn8LcrKjsCOiyxtNRDRb:dSi2szQAM/CJ92njguJoCOiyxtNj

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks