General

  • Target

    14c364d029e6a9fb4928f106efbb5e43_JaffaCakes118

  • Size

    503KB

  • Sample

    240627-fnk7lawdnm

  • MD5

    14c364d029e6a9fb4928f106efbb5e43

  • SHA1

    829481fea594698fd3de1020e36108b9efa02940

  • SHA256

    7b7495d4a15be983a94154f909593a9e58a532382bfdbfab772ef63e2cb8cfb1

  • SHA512

    babc46cd44209b6c7b88115a7797bad3ed124d6994fa9d8ea90cfe5abb20d9cf5c2a13ee2d7270c6dadac1de3fd4e79518cba339d2719c6b68a26e3d9f81423f

  • SSDEEP

    12288:0w1Gyd8/C+PEK/4Tl+ir4qHu8fsRtNdqkLsY0HZgnFzwYfIqjH:0wIK38GlhJfAlMaFc6Iq

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

boaxy.no-ip.biz:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    dtrtgs

  • install_file

    wertgs.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      14c364d029e6a9fb4928f106efbb5e43_JaffaCakes118

    • Size

      503KB

    • MD5

      14c364d029e6a9fb4928f106efbb5e43

    • SHA1

      829481fea594698fd3de1020e36108b9efa02940

    • SHA256

      7b7495d4a15be983a94154f909593a9e58a532382bfdbfab772ef63e2cb8cfb1

    • SHA512

      babc46cd44209b6c7b88115a7797bad3ed124d6994fa9d8ea90cfe5abb20d9cf5c2a13ee2d7270c6dadac1de3fd4e79518cba339d2719c6b68a26e3d9f81423f

    • SSDEEP

      12288:0w1Gyd8/C+PEK/4Tl+ir4qHu8fsRtNdqkLsY0HZgnFzwYfIqjH:0wIK38GlhJfAlMaFc6Iq

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Tasks