General

  • Target

    1ac2ad05f2930df597a90f98f49388b5_JaffaCakes118

  • Size

    284KB

  • Sample

    240701-leamdsxbnj

  • MD5

    1ac2ad05f2930df597a90f98f49388b5

  • SHA1

    3c910b2e4a1d3619daee0f60a06160797ec86ac1

  • SHA256

    04b884b33f8b952742ebe05d162453a034b211101c5e36f72a554dd272ccdc4d

  • SHA512

    5b159bba17f35e95f436c9f1227cf639fd852f10987fd1b6c426961a5674a97cdb43c61f3f2f45463bf0671f59b7ed0c1357ba3377799427b6c54fbf83fe0820

  • SSDEEP

    6144:jk4qmFOQefvdR/rvu14UxqfdMD2M/NYsjao3HLkcVw+n9Jy3QF:Y9Vb3fi2nM1ZGSL1nK3QF

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

eren.zapto.org:80

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1ac2ad05f2930df597a90f98f49388b5_JaffaCakes118

    • Size

      284KB

    • MD5

      1ac2ad05f2930df597a90f98f49388b5

    • SHA1

      3c910b2e4a1d3619daee0f60a06160797ec86ac1

    • SHA256

      04b884b33f8b952742ebe05d162453a034b211101c5e36f72a554dd272ccdc4d

    • SHA512

      5b159bba17f35e95f436c9f1227cf639fd852f10987fd1b6c426961a5674a97cdb43c61f3f2f45463bf0671f59b7ed0c1357ba3377799427b6c54fbf83fe0820

    • SSDEEP

      6144:jk4qmFOQefvdR/rvu14UxqfdMD2M/NYsjao3HLkcVw+n9Jy3QF:Y9Vb3fi2nM1ZGSL1nK3QF

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks