General

  • Target

    65e15226067d6931cd9a484e0f6333b3_JaffaCakes118

  • Size

    291KB

  • Sample

    240522-d7pysaag92

  • MD5

    65e15226067d6931cd9a484e0f6333b3

  • SHA1

    81c4d1eaa19f5663bbf4db87f77446b723f994bb

  • SHA256

    bb97ddb163ea327cd357d9518e3e8a98a4e8fc5c713a31b60849afef4be8adf7

  • SHA512

    521d74611c9763999ff5db7a451bce475a48d0d1fd6257eea0cee74946d5d460b5cb8d89b7cb7d49a8c80c3e95c2153441e26cbb3b546a8bc5bfb00c680232e7

  • SSDEEP

    6144:9mcD66R7CcQEIXKgQj6NUqV3IFJtBToREujB5wZl5DLfVq4mExy:ocD66ReKgQpqV3IF9D5LfV13y

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

infectado

C2

127.0.0.1:81

estoesunaputanoip.no-ip.org:4662

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system32

  • install_file

    argcrate.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      65e15226067d6931cd9a484e0f6333b3_JaffaCakes118

    • Size

      291KB

    • MD5

      65e15226067d6931cd9a484e0f6333b3

    • SHA1

      81c4d1eaa19f5663bbf4db87f77446b723f994bb

    • SHA256

      bb97ddb163ea327cd357d9518e3e8a98a4e8fc5c713a31b60849afef4be8adf7

    • SHA512

      521d74611c9763999ff5db7a451bce475a48d0d1fd6257eea0cee74946d5d460b5cb8d89b7cb7d49a8c80c3e95c2153441e26cbb3b546a8bc5bfb00c680232e7

    • SSDEEP

      6144:9mcD66R7CcQEIXKgQj6NUqV3IFJtBToREujB5wZl5DLfVq4mExy:ocD66ReKgQpqV3IF9D5LfV13y

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks