General

  • Target

    169755c8009e7ef2b25b5d8f41607d9b_JaffaCakes118

  • Size

    276KB

  • Sample

    240627-tah2zaycpa

  • MD5

    169755c8009e7ef2b25b5d8f41607d9b

  • SHA1

    a6b2cf143ea2bd3ebbf8f7e86ec1c22c9a0965e0

  • SHA256

    74dcf98c94ecb01d9b803fcc7367305794305c225e3d3c80957df33ce7f43731

  • SHA512

    c7d4c986fcf54f4bc781ff900734a1dae266bce0573db168235140f1c65785530a36a500d34bbdb300eb62909ed59054428942679484b1f28880d021de87724a

  • SSDEEP

    6144:Ck4qm47Ag4phnrxg/3mwvuzTMD7XmE1o+5kjoMY6Ox:99nqhndwEzgHjG

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      169755c8009e7ef2b25b5d8f41607d9b_JaffaCakes118

    • Size

      276KB

    • MD5

      169755c8009e7ef2b25b5d8f41607d9b

    • SHA1

      a6b2cf143ea2bd3ebbf8f7e86ec1c22c9a0965e0

    • SHA256

      74dcf98c94ecb01d9b803fcc7367305794305c225e3d3c80957df33ce7f43731

    • SHA512

      c7d4c986fcf54f4bc781ff900734a1dae266bce0573db168235140f1c65785530a36a500d34bbdb300eb62909ed59054428942679484b1f28880d021de87724a

    • SSDEEP

      6144:Ck4qm47Ag4phnrxg/3mwvuzTMD7XmE1o+5kjoMY6Ox:99nqhndwEzgHjG

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks