General

  • Target

    0f4c2487b8257f4cdf0239332a5f7d23_JaffaCakes118

  • Size

    555KB

  • Sample

    240625-ygfmms1glk

  • MD5

    0f4c2487b8257f4cdf0239332a5f7d23

  • SHA1

    87376a5f7f2119a3d06e9247937a30e4c85fad53

  • SHA256

    1f1afdae0f325bf6bc0b9e5cf97802a16ec59fb3b1b7fa2f19eac4778cfa1893

  • SHA512

    abc4cba33034c101315dbf22514dc4478d0e9d894285ea115ded8eaa434dcebfcd6d47fa6ec9a9dddf521ece6510341333fb434814eeb02149339ae6eed2404c

  • SSDEEP

    6144:ymcD66R2N/bLHNOZ/OZ8Nk2i5JGmrpQsK3RD2u270jupCJsCxC3I66c:XcD66uLto/k8CMZ2zkPaCxm

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

win23.servebeer.com:1001

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    dll.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0f4c2487b8257f4cdf0239332a5f7d23_JaffaCakes118

    • Size

      555KB

    • MD5

      0f4c2487b8257f4cdf0239332a5f7d23

    • SHA1

      87376a5f7f2119a3d06e9247937a30e4c85fad53

    • SHA256

      1f1afdae0f325bf6bc0b9e5cf97802a16ec59fb3b1b7fa2f19eac4778cfa1893

    • SHA512

      abc4cba33034c101315dbf22514dc4478d0e9d894285ea115ded8eaa434dcebfcd6d47fa6ec9a9dddf521ece6510341333fb434814eeb02149339ae6eed2404c

    • SSDEEP

      6144:ymcD66R2N/bLHNOZ/OZ8Nk2i5JGmrpQsK3RD2u270jupCJsCxC3I66c:XcD66uLto/k8CMZ2zkPaCxm

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks