General

  • Target

    14d665f1f6d83479534cfd4dd465124e_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240627-f76bwavbma

  • MD5

    14d665f1f6d83479534cfd4dd465124e

  • SHA1

    e5f474367ab93e9945774b41ce82fd6d48b7d7d1

  • SHA256

    a361573b7fd37944ed97720ce7ed685f0e5b4698e17b6d6a237cdf48b3c68597

  • SHA512

    16fcc4d25ab80e4981321a778319be6ee44b89030304fdf56b26deeea3bb78a0036276aff282bcd984cad2641e2c933b4057d1aef54e91f26385e813109a6cdc

  • SSDEEP

    3072:iuORs4NMfqaMpy+ZQJUeNTa6f3tXiLhvpbjy8lYsu6IVAtUPFA4mnP0jvCchuwo5:EbaUh1J

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

vítima

C2

127.0.0.1:90

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    false

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      14d665f1f6d83479534cfd4dd465124e_JaffaCakes118

    • Size

      1.2MB

    • MD5

      14d665f1f6d83479534cfd4dd465124e

    • SHA1

      e5f474367ab93e9945774b41ce82fd6d48b7d7d1

    • SHA256

      a361573b7fd37944ed97720ce7ed685f0e5b4698e17b6d6a237cdf48b3c68597

    • SHA512

      16fcc4d25ab80e4981321a778319be6ee44b89030304fdf56b26deeea3bb78a0036276aff282bcd984cad2641e2c933b4057d1aef54e91f26385e813109a6cdc

    • SSDEEP

      3072:iuORs4NMfqaMpy+ZQJUeNTa6f3tXiLhvpbjy8lYsu6IVAtUPFA4mnP0jvCchuwo5:EbaUh1J

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks