General

  • Target

    15f5d899e1d373b25e1fab2d2bbd6c89_JaffaCakes118

  • Size

    328KB

  • Sample

    240627-pc72natajj

  • MD5

    15f5d899e1d373b25e1fab2d2bbd6c89

  • SHA1

    1e934d1d1b6bf5c4e3112f4ece173a6b5668ba27

  • SHA256

    489b032caa858717255ba4f05cc09fb097daa034eeb24f9346e1f00640f12f56

  • SHA512

    e1ce05ca17c8ab0782ba695716f403ad935ffa49d2c48eddebcc5fe55da2af0c04e389ba4c091f300f6f172eb9c3b84280c28c368c16684431b19c1c7082d75c

  • SSDEEP

    6144:4uUsATe4eWCI8bu0V/BnFGRY7EzbLZL9h6CYLqGl:14KIOuu/ZEYaG9LqQ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

veronicasexy.no-ip.biz:8080

Mutex

jajaja

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    update

  • install_file

    explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      15f5d899e1d373b25e1fab2d2bbd6c89_JaffaCakes118

    • Size

      328KB

    • MD5

      15f5d899e1d373b25e1fab2d2bbd6c89

    • SHA1

      1e934d1d1b6bf5c4e3112f4ece173a6b5668ba27

    • SHA256

      489b032caa858717255ba4f05cc09fb097daa034eeb24f9346e1f00640f12f56

    • SHA512

      e1ce05ca17c8ab0782ba695716f403ad935ffa49d2c48eddebcc5fe55da2af0c04e389ba4c091f300f6f172eb9c3b84280c28c368c16684431b19c1c7082d75c

    • SSDEEP

      6144:4uUsATe4eWCI8bu0V/BnFGRY7EzbLZL9h6CYLqGl:14KIOuu/ZEYaG9LqQ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks