General

  • Target

    16554a7030dc2b851646eaee527c900a_JaffaCakes118

  • Size

    290KB

  • Sample

    240627-rs6jwaxglq

  • MD5

    16554a7030dc2b851646eaee527c900a

  • SHA1

    9f02d98f9cb78d16ff50b52748cb241004f79646

  • SHA256

    48d425efb81efea5f4816c723ee5431c67765f606fa93fa54e12254b8aba5739

  • SHA512

    919b231643722759e706acaae1344214782aed7d42c3ad16e7d376654ea2f454b8b3a355c37d4382dcb0b969b063ca9a8678e3b1f44c240976690527b837ac83

  • SSDEEP

    6144:vmcD66RXjs5JGmrpQsK3RD2u270jupCJsCxCo:+cD665pZ2zkPaCx5

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      16554a7030dc2b851646eaee527c900a_JaffaCakes118

    • Size

      290KB

    • MD5

      16554a7030dc2b851646eaee527c900a

    • SHA1

      9f02d98f9cb78d16ff50b52748cb241004f79646

    • SHA256

      48d425efb81efea5f4816c723ee5431c67765f606fa93fa54e12254b8aba5739

    • SHA512

      919b231643722759e706acaae1344214782aed7d42c3ad16e7d376654ea2f454b8b3a355c37d4382dcb0b969b063ca9a8678e3b1f44c240976690527b837ac83

    • SSDEEP

      6144:vmcD66RXjs5JGmrpQsK3RD2u270jupCJsCxCo:+cD665pZ2zkPaCx5

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks