General

  • Target

    1b5a5274649ae1af884665e66fbf8349_JaffaCakes118

  • Size

    286KB

  • Sample

    240701-pztgsasdkd

  • MD5

    1b5a5274649ae1af884665e66fbf8349

  • SHA1

    aea045418a76d9c30868d488313a54a963ec55ca

  • SHA256

    a7c0259ced8c5d5eefe47a7e123b5c7fc0fbb27f9f1528bfcaa8f6e954b22148

  • SHA512

    84e5272f1d870f01e69094368892fb4d00df6bfac7c226e9e30dd113fba9945baa9dc327f20d669bc2cf50911fe67050bf445c40dad0c01e53d78f9b154566d1

  • SSDEEP

    6144:O1w9kOc9zE6GJ3s3lG5L/XHqdpeYKA5g15R883JnisLXZvd:X9Em4liLvHCpeYVGviW

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

ownerz

C2

46.245.207.117:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Font

  • install_file

    Tohama.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    s-hacker

  • regkey_hklm

    MIcorsoft Corproation

Targets

    • Target

      1b5a5274649ae1af884665e66fbf8349_JaffaCakes118

    • Size

      286KB

    • MD5

      1b5a5274649ae1af884665e66fbf8349

    • SHA1

      aea045418a76d9c30868d488313a54a963ec55ca

    • SHA256

      a7c0259ced8c5d5eefe47a7e123b5c7fc0fbb27f9f1528bfcaa8f6e954b22148

    • SHA512

      84e5272f1d870f01e69094368892fb4d00df6bfac7c226e9e30dd113fba9945baa9dc327f20d669bc2cf50911fe67050bf445c40dad0c01e53d78f9b154566d1

    • SSDEEP

      6144:O1w9kOc9zE6GJ3s3lG5L/XHqdpeYKA5g15R883JnisLXZvd:X9Em4liLvHCpeYVGviW

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks