General

  • Target

    10498dae51ea3d94689ad5d86022c42e_JaffaCakes118

  • Size

    276KB

  • Sample

    240626-b2x14azcpq

  • MD5

    10498dae51ea3d94689ad5d86022c42e

  • SHA1

    ab91a13f068ce165fb8e58b4d09f143cf9372682

  • SHA256

    653fb51c30d4933de1c450bd2aa64b160893769f24db91be2204f9562580da43

  • SHA512

    ded19909fae65d2ddd3d6747b3527cbfa47a30ee53d71e312a6846b41c9639d0e29994bce0d0e2cbbf0adeddef32e56bdce1a0c57b6a4d6c4230a48e7ca58362

  • SSDEEP

    6144:pk4qmMldtQMau/XW/Vhp/AgLPrcbgGCDxZXp0EtKNi:u9lrlamXWNNLPrcfyxcE

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

thesilentassassin.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      10498dae51ea3d94689ad5d86022c42e_JaffaCakes118

    • Size

      276KB

    • MD5

      10498dae51ea3d94689ad5d86022c42e

    • SHA1

      ab91a13f068ce165fb8e58b4d09f143cf9372682

    • SHA256

      653fb51c30d4933de1c450bd2aa64b160893769f24db91be2204f9562580da43

    • SHA512

      ded19909fae65d2ddd3d6747b3527cbfa47a30ee53d71e312a6846b41c9639d0e29994bce0d0e2cbbf0adeddef32e56bdce1a0c57b6a4d6c4230a48e7ca58362

    • SSDEEP

      6144:pk4qmMldtQMau/XW/Vhp/AgLPrcbgGCDxZXp0EtKNi:u9lrlamXWNNLPrcfyxcE

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks