General

  • Target

    1243e0a4f0e6c0d882053b4b8447838f_JaffaCakes118

  • Size

    384KB

  • Sample

    240626-rjae3sxhqe

  • MD5

    1243e0a4f0e6c0d882053b4b8447838f

  • SHA1

    c4a60b13db59d8fb139d3797e68178b9094d02d3

  • SHA256

    764d54ca41706210e694bc9f8de74c69f6512fd7382698f4d65bba44103075dd

  • SHA512

    28df5a2fd9fc4412a03911c3aba6dabe1f1aeba236ef3de1d0c3abda1a0fd97eebca2a6bb9c76c98efbb37ba8a2d5fbac8ca27d4dfa5a2b18c426c75c87e76e5

  • SSDEEP

    6144:FM/HXrqwCI4Yebd9c+edUBUzAuRQsqR/R8ItE/+bzEBZcaz948GxgYT2j8B+Ckn0:FAOoim+CoUJq9tE2az3GxDTx+Cke1

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

abu-hssn.no-ip.biz:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

Targets

    • Target

      1243e0a4f0e6c0d882053b4b8447838f_JaffaCakes118

    • Size

      384KB

    • MD5

      1243e0a4f0e6c0d882053b4b8447838f

    • SHA1

      c4a60b13db59d8fb139d3797e68178b9094d02d3

    • SHA256

      764d54ca41706210e694bc9f8de74c69f6512fd7382698f4d65bba44103075dd

    • SHA512

      28df5a2fd9fc4412a03911c3aba6dabe1f1aeba236ef3de1d0c3abda1a0fd97eebca2a6bb9c76c98efbb37ba8a2d5fbac8ca27d4dfa5a2b18c426c75c87e76e5

    • SSDEEP

      6144:FM/HXrqwCI4Yebd9c+edUBUzAuRQsqR/R8ItE/+bzEBZcaz948GxgYT2j8B+Ckn0:FAOoim+CoUJq9tE2az3GxDTx+Cke1

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks