General

  • Target

    0f21928ea400801ffac0cf17c2859aa3_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240625-xcbmfsyeqq

  • MD5

    0f21928ea400801ffac0cf17c2859aa3

  • SHA1

    b8f5941336c3f56a6ebd5ecd8f74e30efce9f377

  • SHA256

    9dcb21023f5cd5c0afceba90c6a27666262de2e7150a734e65b6cb05fb51aade

  • SHA512

    49fb2e0b3f02a278a14c9c6e188e74ea1c3b13420073493063c51b7cad41065c4a3ddc57e165c64654592e109c522b1bfcb76f1e632c26b554492eb9c5d9b3f9

  • SSDEEP

    3072:fOyvlZljf3l/cuamfZf2nep+voH9rxVYJmTfQZhjQbjlFCwNGxsVrGzonlVYP2JU:v1

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

vítima

C2

127.0.0.1:90

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      0f21928ea400801ffac0cf17c2859aa3_JaffaCakes118

    • Size

      1.2MB

    • MD5

      0f21928ea400801ffac0cf17c2859aa3

    • SHA1

      b8f5941336c3f56a6ebd5ecd8f74e30efce9f377

    • SHA256

      9dcb21023f5cd5c0afceba90c6a27666262de2e7150a734e65b6cb05fb51aade

    • SHA512

      49fb2e0b3f02a278a14c9c6e188e74ea1c3b13420073493063c51b7cad41065c4a3ddc57e165c64654592e109c522b1bfcb76f1e632c26b554492eb9c5d9b3f9

    • SSDEEP

      3072:fOyvlZljf3l/cuamfZf2nep+voH9rxVYJmTfQZhjQbjlFCwNGxsVrGzonlVYP2JU:v1

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks