General

  • Target

    095ec921bb434ad475a7a9d9358cd264_JaffaCakes118

  • Size

    444KB

  • Sample

    240624-s3jzasshqm

  • MD5

    095ec921bb434ad475a7a9d9358cd264

  • SHA1

    c6b5fe37e0634767fe5ea8edc82c9a93762878f9

  • SHA256

    4c15109dcc9acf8cdeac18aef8d73acbdf84b1dcad2fb9aba05b6952816f9efe

  • SHA512

    3765b4ed0dca9b1eb153bcb8bb3536c67311b8396a92429d46595fafea43a0f57db845470294b24121f9641aeeb20880e511e4eb53ad69594fe2fb37f7ad69bb

  • SSDEEP

    6144:p4ebhpFjcmB3wEmIWvs37/VEjH71xWxCWKEz77MbOVQgA1RWn1R7PNa1Cegmgj2s:p4eNAmtwEhWsriLDWxLebO++nfiCeWj/

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

spy-sky.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      095ec921bb434ad475a7a9d9358cd264_JaffaCakes118

    • Size

      444KB

    • MD5

      095ec921bb434ad475a7a9d9358cd264

    • SHA1

      c6b5fe37e0634767fe5ea8edc82c9a93762878f9

    • SHA256

      4c15109dcc9acf8cdeac18aef8d73acbdf84b1dcad2fb9aba05b6952816f9efe

    • SHA512

      3765b4ed0dca9b1eb153bcb8bb3536c67311b8396a92429d46595fafea43a0f57db845470294b24121f9641aeeb20880e511e4eb53ad69594fe2fb37f7ad69bb

    • SSDEEP

      6144:p4ebhpFjcmB3wEmIWvs37/VEjH71xWxCWKEz77MbOVQgA1RWn1R7PNa1Cegmgj2s:p4eNAmtwEhWsriLDWxLebO++nfiCeWj/

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks