General

  • Target

    0c6f4351213706ab60578e561e602270_JaffaCakes118

  • Size

    556KB

  • Sample

    240625-el4eqazbld

  • MD5

    0c6f4351213706ab60578e561e602270

  • SHA1

    6a7c53a04a8af1858fcbb6c5e49fc75fe028c694

  • SHA256

    30f2f7928458acfc9279e1fd6c48d3f32e3270fdb9e7c6874927c68e49be9956

  • SHA512

    1aaa3e11982db3be08a6582c286199b30c6d661ea9903fa9a9009842d0f69d9e03e5509f40bed9e2bdbd820316637aeedf0cd043fb07d640243b935a3243b065

  • SSDEEP

    6144:IHrMZRQbcj/78JCHAolxf3hxAQJ8+Vr7YcFvxPgEXmjDY7gU+JsoecDM5NDFn:IHgZREcfXRXhqQbVfYc5PRuxeoesM5T

Malware Config

Extracted

Family

cybergate

Version

2.5

Botnet

vítima

C2

127.0.0.1:81

pp-p.no-ip.org:81

Mutex

Realtek

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Realtek

  • install_file

    Realtek_up.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    LEON

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0c6f4351213706ab60578e561e602270_JaffaCakes118

    • Size

      556KB

    • MD5

      0c6f4351213706ab60578e561e602270

    • SHA1

      6a7c53a04a8af1858fcbb6c5e49fc75fe028c694

    • SHA256

      30f2f7928458acfc9279e1fd6c48d3f32e3270fdb9e7c6874927c68e49be9956

    • SHA512

      1aaa3e11982db3be08a6582c286199b30c6d661ea9903fa9a9009842d0f69d9e03e5509f40bed9e2bdbd820316637aeedf0cd043fb07d640243b935a3243b065

    • SSDEEP

      6144:IHrMZRQbcj/78JCHAolxf3hxAQJ8+Vr7YcFvxPgEXmjDY7gU+JsoecDM5NDFn:IHgZREcfXRXhqQbVfYc5PRuxeoesM5T

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks