General

  • Target

    143d465b0b344127a573d0fd005f644f_JaffaCakes118

  • Size

    396KB

  • Sample

    240627-b6bzesygjq

  • MD5

    143d465b0b344127a573d0fd005f644f

  • SHA1

    42755f4ae40b5a2ad2e8c8ff896388be56dfa2e2

  • SHA256

    c54027516c1d7d6e6d2d35582aed7683084a249e17c3943a90d8d0094c6cd82f

  • SHA512

    678714adae95a139500ccfdb3a35d59b076bf0c3bd522c83fcd36411a2c0035d1ae4a43128722f7757df3777d121e8f65275bf8406d4d0ccebcbd9fb075c6c96

  • SSDEEP

    6144:FMf36Vjdq54lEvya2je/cVZdG9OIJ/nRYwJ228E7jSELHNDDARDCiqQaVv21dt:FMf36VjmcEvIvZdG4Q/RbtLtI7huv213

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      143d465b0b344127a573d0fd005f644f_JaffaCakes118

    • Size

      396KB

    • MD5

      143d465b0b344127a573d0fd005f644f

    • SHA1

      42755f4ae40b5a2ad2e8c8ff896388be56dfa2e2

    • SHA256

      c54027516c1d7d6e6d2d35582aed7683084a249e17c3943a90d8d0094c6cd82f

    • SHA512

      678714adae95a139500ccfdb3a35d59b076bf0c3bd522c83fcd36411a2c0035d1ae4a43128722f7757df3777d121e8f65275bf8406d4d0ccebcbd9fb075c6c96

    • SSDEEP

      6144:FMf36Vjdq54lEvya2je/cVZdG9OIJ/nRYwJ228E7jSELHNDDARDCiqQaVv21dt:FMf36VjmcEvIvZdG4Q/RbtLtI7huv213

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks