General

  • Target

    0c45270638f222f79c7ee72552851fab_JaffaCakes118

  • Size

    328KB

  • Sample

    240625-dw4mssxhqh

  • MD5

    0c45270638f222f79c7ee72552851fab

  • SHA1

    c917b2d183159a5c4b55f5be04850154e96f8df5

  • SHA256

    cc18b24c75b248f065cadd8ff0ac74c20fbae0c4b0dcbe492ebd2f218ec54392

  • SHA512

    ba302ef254901c21dbd6e784311223ba246c4a8d555a5223e113a71245d84df5396d0767572566f9bb511080b929d149c683c67fa317cf0f5aa38debdbffb157

  • SSDEEP

    6144:PzCYvnJC1idbeY+rh+fgik9F5AbSgn+GwKeoIhDAc748Rd5r9uwBIZkHApjUO:PfvJC1qbah+fgp1g+GnehhDA2z9uhx

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

birkan99.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0c45270638f222f79c7ee72552851fab_JaffaCakes118

    • Size

      328KB

    • MD5

      0c45270638f222f79c7ee72552851fab

    • SHA1

      c917b2d183159a5c4b55f5be04850154e96f8df5

    • SHA256

      cc18b24c75b248f065cadd8ff0ac74c20fbae0c4b0dcbe492ebd2f218ec54392

    • SHA512

      ba302ef254901c21dbd6e784311223ba246c4a8d555a5223e113a71245d84df5396d0767572566f9bb511080b929d149c683c67fa317cf0f5aa38debdbffb157

    • SSDEEP

      6144:PzCYvnJC1idbeY+rh+fgik9F5AbSgn+GwKeoIhDAc748Rd5r9uwBIZkHApjUO:PfvJC1qbah+fgp1g+GnehhDA2z9uhx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks