General

  • Target

    184fbf194e7f639027f966a61881595b_JaffaCakes118

  • Size

    288KB

  • Sample

    240628-bzm34swglq

  • MD5

    184fbf194e7f639027f966a61881595b

  • SHA1

    4e6c7fbccf8d97a648702dae89412ab97f8cdf51

  • SHA256

    0e31b131c564c0d942879791ad50fee370812610c7c7f0db991b47763d0dd713

  • SHA512

    6ec7d003239b8acabc6ad0c57509c3b78055eab0618ba6235e34a8bc1751d6015f70b22cf0151b3a5ba13cf9cee36b2cf44ee7bf7732fc50a2deb961c4c42826

  • SSDEEP

    6144:JmlugE3XjGlsYm7tcX+c136t0MJ/E9WgDXoFRE3KBwN4gzXUQa:r5njGSYmRO9Z66zEn

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

rr6600.no-ip.biz:81

rr6600.no-ip.biz:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      184fbf194e7f639027f966a61881595b_JaffaCakes118

    • Size

      288KB

    • MD5

      184fbf194e7f639027f966a61881595b

    • SHA1

      4e6c7fbccf8d97a648702dae89412ab97f8cdf51

    • SHA256

      0e31b131c564c0d942879791ad50fee370812610c7c7f0db991b47763d0dd713

    • SHA512

      6ec7d003239b8acabc6ad0c57509c3b78055eab0618ba6235e34a8bc1751d6015f70b22cf0151b3a5ba13cf9cee36b2cf44ee7bf7732fc50a2deb961c4c42826

    • SSDEEP

      6144:JmlugE3XjGlsYm7tcX+c136t0MJ/E9WgDXoFRE3KBwN4gzXUQa:r5njGSYmRO9Z66zEn

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks