General

  • Target

    191a51c7ea05c957f06eb645a5a25091_JaffaCakes118

  • Size

    328KB

  • Sample

    240628-g53cwavgmh

  • MD5

    191a51c7ea05c957f06eb645a5a25091

  • SHA1

    79e9847191d9cc98783dbae86d135fcc47a329bb

  • SHA256

    61ab050d2aacdf082ba4e83189f35574a3d87e6f93f9fffcbd273c9ec375fb08

  • SHA512

    7d8d8bb177cfd32ed9c4e743e404dd1b101d79439087729e04bf362c400cba46530eeb8d81bd2929445943d6ae7446ae4eba0f871603edb591667695c4738f81

  • SSDEEP

    6144:PzCYvnJC1idbeY+rhufgik9F457ayqgpsk60YbNBU6YYts1mtZQSCX+JZs4fGYIn:PfvJC1qbahufgp45WbWsk60CBFYYtdDY

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

hellrosa10.no-ip.org:666

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Servis

  • install_file

    WinServices.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      191a51c7ea05c957f06eb645a5a25091_JaffaCakes118

    • Size

      328KB

    • MD5

      191a51c7ea05c957f06eb645a5a25091

    • SHA1

      79e9847191d9cc98783dbae86d135fcc47a329bb

    • SHA256

      61ab050d2aacdf082ba4e83189f35574a3d87e6f93f9fffcbd273c9ec375fb08

    • SHA512

      7d8d8bb177cfd32ed9c4e743e404dd1b101d79439087729e04bf362c400cba46530eeb8d81bd2929445943d6ae7446ae4eba0f871603edb591667695c4738f81

    • SSDEEP

      6144:PzCYvnJC1idbeY+rhufgik9F457ayqgpsk60YbNBU6YYts1mtZQSCX+JZs4fGYIn:PfvJC1qbahufgp45WbWsk60CBFYYtdDY

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks