General

  • Target

    122e5322f4fc4a8b1442d16e255ad6ae_JaffaCakes118

  • Size

    332KB

  • Sample

    240626-q1771axcjd

  • MD5

    122e5322f4fc4a8b1442d16e255ad6ae

  • SHA1

    71900b4c67fc312eebf0cad8179f0eca9920814c

  • SHA256

    b36f22544e53f1b7cbcb13dcff08ba5d53aac31a0b4b680b6791738b5b36ee0a

  • SHA512

    4893456049d14610d3ff42dcaa2c7c2425c77fb54548b4423d5c0c659f4ec0b6bc7befd430daaceaf982f109763db5f43ebbc6b0e4724cb2a9fc5c325120a792

  • SSDEEP

    6144:7mcD66Ro5JGmrpQsK3RD2u270jupCJsCxCuIzz:icD66HZ2zkPaCx

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    spynet

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      122e5322f4fc4a8b1442d16e255ad6ae_JaffaCakes118

    • Size

      332KB

    • MD5

      122e5322f4fc4a8b1442d16e255ad6ae

    • SHA1

      71900b4c67fc312eebf0cad8179f0eca9920814c

    • SHA256

      b36f22544e53f1b7cbcb13dcff08ba5d53aac31a0b4b680b6791738b5b36ee0a

    • SHA512

      4893456049d14610d3ff42dcaa2c7c2425c77fb54548b4423d5c0c659f4ec0b6bc7befd430daaceaf982f109763db5f43ebbc6b0e4724cb2a9fc5c325120a792

    • SSDEEP

      6144:7mcD66Ro5JGmrpQsK3RD2u270jupCJsCxCuIzz:icD66HZ2zkPaCx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks