General

  • Target

    1cb5d43615af31015a0a775bb3dd82f7_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240701-18wjaatblc

  • MD5

    1cb5d43615af31015a0a775bb3dd82f7

  • SHA1

    c9e5949e239d8040e5d01b56bbbfaf83c8923aa9

  • SHA256

    6710afb49295a4ac5c0d33e7d75f5efb351dcc1bec212571a278dfb5fa19352c

  • SHA512

    cfbe19da74e8b3b2f8eea37b265aa928c6ab3377af53bd0bb97c8bc423e56ac5062f84688363933f77fc8dac7075c8ad50a3939e2f9ccedbfaa173bb4f116cff

  • SSDEEP

    12288:8YFmQXJGw4hFmLY2gvmIqyaz9fFxpA2n+/j48qA1Q4fz3QL1yBngz1zEuZEQc2x3:5Ggdyah9Lgcu3xCO1TpODT

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:2000

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Windows

  • install_file

    Windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      1cb5d43615af31015a0a775bb3dd82f7_JaffaCakes118

    • Size

      1.2MB

    • MD5

      1cb5d43615af31015a0a775bb3dd82f7

    • SHA1

      c9e5949e239d8040e5d01b56bbbfaf83c8923aa9

    • SHA256

      6710afb49295a4ac5c0d33e7d75f5efb351dcc1bec212571a278dfb5fa19352c

    • SHA512

      cfbe19da74e8b3b2f8eea37b265aa928c6ab3377af53bd0bb97c8bc423e56ac5062f84688363933f77fc8dac7075c8ad50a3939e2f9ccedbfaa173bb4f116cff

    • SSDEEP

      12288:8YFmQXJGw4hFmLY2gvmIqyaz9fFxpA2n+/j48qA1Q4fz3QL1yBngz1zEuZEQc2x3:5Ggdyah9Lgcu3xCO1TpODT

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Tasks