General

  • Target

    1a817ab1f6c4ac4f965d569c4decf192_JaffaCakes118

  • Size

    372KB

  • Sample

    240701-jqwmwstclk

  • MD5

    1a817ab1f6c4ac4f965d569c4decf192

  • SHA1

    c8cf09feaef3805253fad7811159a610e8a33b61

  • SHA256

    30970eb98322233dca7d93d65e1c7c53591aab1f1037ffbdb6935c0b9889a328

  • SHA512

    eef13226b6168e47a490cb724f8b62bacb40e71a9ca1d11052f1ec0f8b174c1332e88654c59b4b4047d5c5fa641b8995e2513c64e694af594bfffbd54cbe8b71

  • SSDEEP

    6144:rQT0swQjjWrGj8qdl8szo5KPrb0igC4QmAmJICgM9e486orEkOic9EJI0J3qjhv9:0T0swQjjCa8q38sOKPrgRCyuOF/iOn03

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

ransome.no-ip.info:3460

Mutex

***MUTEXas32

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    inf

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    fuckyou

  • regkey_hkcu

    HKCU

Targets

    • Target

      1a817ab1f6c4ac4f965d569c4decf192_JaffaCakes118

    • Size

      372KB

    • MD5

      1a817ab1f6c4ac4f965d569c4decf192

    • SHA1

      c8cf09feaef3805253fad7811159a610e8a33b61

    • SHA256

      30970eb98322233dca7d93d65e1c7c53591aab1f1037ffbdb6935c0b9889a328

    • SHA512

      eef13226b6168e47a490cb724f8b62bacb40e71a9ca1d11052f1ec0f8b174c1332e88654c59b4b4047d5c5fa641b8995e2513c64e694af594bfffbd54cbe8b71

    • SSDEEP

      6144:rQT0swQjjWrGj8qdl8szo5KPrb0igC4QmAmJICgM9e486orEkOic9EJI0J3qjhv9:0T0swQjjCa8q38sOKPrgRCyuOF/iOn03

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks