General

  • Target

    0d5b598526b2094deabb36b7e6408d5e_JaffaCakes118

  • Size

    300KB

  • Sample

    240625-j8er4aycrh

  • MD5

    0d5b598526b2094deabb36b7e6408d5e

  • SHA1

    b83116ad886c19b5a4082e28913038ed723b8476

  • SHA256

    2fb3b9397fff6aa94bbdd3b8c4c2624d4f336d4a6b6741c95ee19932de6721a8

  • SHA512

    53eeff5fe414974f66ba3b56805190eaf17e28d0ad174000b190c10dbae6035b6518798b847d79b06a7e8f88fccd5c16cc32b2a5edd67a9fcde8c5f7973e8857

  • SSDEEP

    6144:A6zXFsfIE0IGYczOQXAR/zu+P0coClbZd8K7Utt:AQVsfIQazOQ4/zPlA33

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

kevenfigueiras.no-ip.biz:81

Mutex

explorer

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windonws

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Duvidas : [email protected]

  • message_box_title

    Informaçao

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0d5b598526b2094deabb36b7e6408d5e_JaffaCakes118

    • Size

      300KB

    • MD5

      0d5b598526b2094deabb36b7e6408d5e

    • SHA1

      b83116ad886c19b5a4082e28913038ed723b8476

    • SHA256

      2fb3b9397fff6aa94bbdd3b8c4c2624d4f336d4a6b6741c95ee19932de6721a8

    • SHA512

      53eeff5fe414974f66ba3b56805190eaf17e28d0ad174000b190c10dbae6035b6518798b847d79b06a7e8f88fccd5c16cc32b2a5edd67a9fcde8c5f7973e8857

    • SSDEEP

      6144:A6zXFsfIE0IGYczOQXAR/zu+P0coClbZd8K7Utt:AQVsfIQazOQ4/zPlA33

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks