General

  • Target

    071d57fbbfaa322028b0d142e40ec5c5_JaffaCakes118

  • Size

    272KB

  • Sample

    240624-hz5fqazfme

  • MD5

    071d57fbbfaa322028b0d142e40ec5c5

  • SHA1

    740d1666763cfa190d2fd93acdceee937215a18f

  • SHA256

    f86df452e88e63070605c809c6a04f236a7e820caf77c017d19bd1ff4e65d097

  • SHA512

    d20736023164bda2ba3287cb91abddffca2ac65e6444471e6f1e52931794d38c3e68d1695b416aff93e9de6b4421daca48777789b9a5b375135829b5761a7e9f

  • SSDEEP

    6144:/273m6RiNXoduLy3G6MSqzVPml+EPAevYQMqCspi4qNkZ/qa0B:/27W6RC+uO3JHqzVPml+MAeJMSiBeCa6

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      071d57fbbfaa322028b0d142e40ec5c5_JaffaCakes118

    • Size

      272KB

    • MD5

      071d57fbbfaa322028b0d142e40ec5c5

    • SHA1

      740d1666763cfa190d2fd93acdceee937215a18f

    • SHA256

      f86df452e88e63070605c809c6a04f236a7e820caf77c017d19bd1ff4e65d097

    • SHA512

      d20736023164bda2ba3287cb91abddffca2ac65e6444471e6f1e52931794d38c3e68d1695b416aff93e9de6b4421daca48777789b9a5b375135829b5761a7e9f

    • SSDEEP

      6144:/273m6RiNXoduLy3G6MSqzVPml+EPAevYQMqCspi4qNkZ/qa0B:/27W6RC+uO3JHqzVPml+MAeJMSiBeCa6

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks