General

  • Target

    06d0ef8df647bdc9811216d1c0f553eb_JaffaCakes118

  • Size

    340KB

  • Sample

    240623-s64swazfln

  • MD5

    06d0ef8df647bdc9811216d1c0f553eb

  • SHA1

    bc85f0aaa455e259cfc3783b678916388f20b135

  • SHA256

    a774230673056a82d5df5888d424133077d9e088e994c4e364e1f5e2964e3669

  • SHA512

    0f458f4755edb355ba8fd749d4574319b0448907bc5ea68229fc9261e0fdab9612f6ab75f36d3e7843993e35e48f0163761dfc37ce1b87d55234940af9a55601

  • SSDEEP

    6144:xxQauNyke4E4ulJOAIoFaZjXnFhytLQjnW/zSlO92CMruES60zbxRQqZA:xxQatR4ETOdoFo3FhyNQjncpnzbxRQq6

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

realrat517012.no-ip.info:81

127.0.0.1:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      06d0ef8df647bdc9811216d1c0f553eb_JaffaCakes118

    • Size

      340KB

    • MD5

      06d0ef8df647bdc9811216d1c0f553eb

    • SHA1

      bc85f0aaa455e259cfc3783b678916388f20b135

    • SHA256

      a774230673056a82d5df5888d424133077d9e088e994c4e364e1f5e2964e3669

    • SHA512

      0f458f4755edb355ba8fd749d4574319b0448907bc5ea68229fc9261e0fdab9612f6ab75f36d3e7843993e35e48f0163761dfc37ce1b87d55234940af9a55601

    • SSDEEP

      6144:xxQauNyke4E4ulJOAIoFaZjXnFhytLQjnW/zSlO92CMruES60zbxRQqZA:xxQatR4ETOdoFo3FhyNQjncpnzbxRQq6

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks