General

  • Target

    11d4566fcf1bab70b80be262cfd137ec_JaffaCakes118

  • Size

    372KB

  • Sample

    240626-nhy59ssdnh

  • MD5

    11d4566fcf1bab70b80be262cfd137ec

  • SHA1

    f342bdd9f590c3888b545a637fd61ea3361643f6

  • SHA256

    82e42d2e78bbe906d21288293c741cca1b316dfd7bfc0e116a7366bd7c7c8455

  • SHA512

    6527ea9a8242a4ae9c8901064fc9d9bd6032a5a1199172fcadfe4340c645743f9052c7ec458505b0fd2d8d6b0ed4fbde6465d24b0dbb18aeb4f0c4c6e525b98f

  • SSDEEP

    6144:csBkxGJl2/2wk0TdOphuPbr/Jm5hGuRAB2RzKYtwFS0HoRrRQEETd5lJxLmkthqk:hLlVwkiqgPbrhm59RA4DwE+d5lJx6kik

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      11d4566fcf1bab70b80be262cfd137ec_JaffaCakes118

    • Size

      372KB

    • MD5

      11d4566fcf1bab70b80be262cfd137ec

    • SHA1

      f342bdd9f590c3888b545a637fd61ea3361643f6

    • SHA256

      82e42d2e78bbe906d21288293c741cca1b316dfd7bfc0e116a7366bd7c7c8455

    • SHA512

      6527ea9a8242a4ae9c8901064fc9d9bd6032a5a1199172fcadfe4340c645743f9052c7ec458505b0fd2d8d6b0ed4fbde6465d24b0dbb18aeb4f0c4c6e525b98f

    • SSDEEP

      6144:csBkxGJl2/2wk0TdOphuPbr/Jm5hGuRAB2RzKYtwFS0HoRrRQEETd5lJxLmkthqk:hLlVwkiqgPbrhm59RA4DwE+d5lJx6kik

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks