General

  • Target

    1b3823173efe8761eaafb6c241707093_JaffaCakes118

  • Size

    616KB

  • Sample

    240701-n6jeqazgqg

  • MD5

    1b3823173efe8761eaafb6c241707093

  • SHA1

    a9f06a24748b8f23002f5a5762f070d0f4253d83

  • SHA256

    9fe7c00efde81a7d86b96f4e52bc61ec8a4421d143ef6d0356d593d3500bf372

  • SHA512

    b071494d952d44123ad5c507f382b69566f7fdf8158801a4e362f06dca10e8e324ad4a284c8086c6ee008c48aa708c911698173739d3f5ef666d069e1d5dab45

  • SSDEEP

    12288:3ZQ7JciHyF2/cH2JNUZ9qwi+KGpG8VpeGZnxqSus5AF+NVdKV4O:38hrK2ciBGneGZ4xF+vdsb

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Server

C2

ajan.myftp.org:83

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    media.exe

  • install_dir

    Systemconfig

  • install_file

    media.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    020188

  • regkey_hkcu

    HKCU

Targets

    • Target

      1b3823173efe8761eaafb6c241707093_JaffaCakes118

    • Size

      616KB

    • MD5

      1b3823173efe8761eaafb6c241707093

    • SHA1

      a9f06a24748b8f23002f5a5762f070d0f4253d83

    • SHA256

      9fe7c00efde81a7d86b96f4e52bc61ec8a4421d143ef6d0356d593d3500bf372

    • SHA512

      b071494d952d44123ad5c507f382b69566f7fdf8158801a4e362f06dca10e8e324ad4a284c8086c6ee008c48aa708c911698173739d3f5ef666d069e1d5dab45

    • SSDEEP

      12288:3ZQ7JciHyF2/cH2JNUZ9qwi+KGpG8VpeGZnxqSus5AF+NVdKV4O:38hrK2ciBGneGZ4xF+vdsb

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks