General

  • Target

    17a37f6038f839dbda13e1212594f101_JaffaCakes118

  • Size

    360KB

  • Sample

    240627-1kyzhasemb

  • MD5

    17a37f6038f839dbda13e1212594f101

  • SHA1

    0a4acf848d661aea8acbb60ad54fb492d110a8ce

  • SHA256

    e53fb46aad194e134669b2d79459017a4a4213fa9db6c0d4f00d590c14133bad

  • SHA512

    2b80afce08b0db4ac12924a72a03f679437746f5ef575803fd458d99e6960c263fa8469b1aa5e42c8306523db51a05bd4cb06866db16033838749cfc3de8e728

  • SSDEEP

    6144:u1TeRQIaXuoHonJ+GlJTYMAx5tzeLp6bLqzFWEwz4w9a:uteyY+KJPAbtdbLqR9Wi

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

mavar1972.no-ip.org:15963

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./www/loglar/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      17a37f6038f839dbda13e1212594f101_JaffaCakes118

    • Size

      360KB

    • MD5

      17a37f6038f839dbda13e1212594f101

    • SHA1

      0a4acf848d661aea8acbb60ad54fb492d110a8ce

    • SHA256

      e53fb46aad194e134669b2d79459017a4a4213fa9db6c0d4f00d590c14133bad

    • SHA512

      2b80afce08b0db4ac12924a72a03f679437746f5ef575803fd458d99e6960c263fa8469b1aa5e42c8306523db51a05bd4cb06866db16033838749cfc3de8e728

    • SSDEEP

      6144:u1TeRQIaXuoHonJ+GlJTYMAx5tzeLp6bLqzFWEwz4w9a:uteyY+KJPAbtdbLqR9Wi

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks