General

  • Target

    173825ae1f5214b53aa042b50a4d11d6_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240627-x1wyaswdqf

  • MD5

    173825ae1f5214b53aa042b50a4d11d6

  • SHA1

    a32dd828409d79ceb33a872dd1782b4d7f6d9b64

  • SHA256

    755e13ce915189e525717028f9f652eb942dcf40aaf0b012f29a0cace15c5736

  • SHA512

    a2792708c72ab7e447f893b3a4dcdef875e2ddfda81d13c603e4b51c19d68900174db684a531617f1ee4b7e16b9df2b410112c851aca59f5f66e0e9428a57678

  • SSDEEP

    6144:BxsN2WfEjI75nuWDQbjTc677RDUZo6N2WfEjI75nuWDQb:8N7fn5nPmTc6771UZo6N7fn5nP

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

Default

C2

needhelp.bounceme.net:2084

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Security

  • install_file

    Security.dll

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1987

  • regkey_hkcu

    Msnmsgr

  • regkey_hklm

    Msnmsgr

Targets

    • Target

      173825ae1f5214b53aa042b50a4d11d6_JaffaCakes118

    • Size

      1.4MB

    • MD5

      173825ae1f5214b53aa042b50a4d11d6

    • SHA1

      a32dd828409d79ceb33a872dd1782b4d7f6d9b64

    • SHA256

      755e13ce915189e525717028f9f652eb942dcf40aaf0b012f29a0cace15c5736

    • SHA512

      a2792708c72ab7e447f893b3a4dcdef875e2ddfda81d13c603e4b51c19d68900174db684a531617f1ee4b7e16b9df2b410112c851aca59f5f66e0e9428a57678

    • SSDEEP

      6144:BxsN2WfEjI75nuWDQbjTc677RDUZo6N2WfEjI75nuWDQb:8N7fn5nPmTc6771UZo6N7fn5nP

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks