General

  • Target

    1de61417930eb1d3d17815bba591fe14_JaffaCakes118

  • Size

    472KB

  • Sample

    240702-ed4qhsthqd

  • MD5

    1de61417930eb1d3d17815bba591fe14

  • SHA1

    564655dbd0ff118de8b444e55ba8b02f964818fa

  • SHA256

    e968530ab2653292b2dc19d7bcc4a88064ac48f6c3de742339a3c0d82693904f

  • SHA512

    5a122e31cce74c24f8a37dc96793c5a691a730ad61c0244b7ef19c6cd59ecb667f8f90c26e83394e6a838cb2585f11eb3c8534037f85186e425af57bae11dcf0

  • SSDEEP

    12288:UphZf8G3TJerMe7UWCmGB3o7qADdPply2RB0mNjssODxwZW7fJjSRW0:qTjJgMe1GB3oOADdpjRBvNjssqwZ8hM

Malware Config

Extracted

Family

cybergate

Version

2.7 Final

Botnet

vítima

C2

aboabr.linkpc.net:5000

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1de61417930eb1d3d17815bba591fe14_JaffaCakes118

    • Size

      472KB

    • MD5

      1de61417930eb1d3d17815bba591fe14

    • SHA1

      564655dbd0ff118de8b444e55ba8b02f964818fa

    • SHA256

      e968530ab2653292b2dc19d7bcc4a88064ac48f6c3de742339a3c0d82693904f

    • SHA512

      5a122e31cce74c24f8a37dc96793c5a691a730ad61c0244b7ef19c6cd59ecb667f8f90c26e83394e6a838cb2585f11eb3c8534037f85186e425af57bae11dcf0

    • SSDEEP

      12288:UphZf8G3TJerMe7UWCmGB3o7qADdPply2RB0mNjssODxwZW7fJjSRW0:qTjJgMe1GB3oOADdpjRBvNjssqwZ8hM

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks