General

  • Target

    1bd55ed13021e1b0960b6a18341aef2c_JaffaCakes118

  • Size

    374KB

  • Sample

    240701-vswapazdld

  • MD5

    1bd55ed13021e1b0960b6a18341aef2c

  • SHA1

    dd85ebdc7d9ba8c32d95ef332c700517d7997f39

  • SHA256

    d312f080f012a4a040c1db2b8a37dc89382b82999818512c8d39615752dcf379

  • SHA512

    ca695766d3c4d06bb97a3e952c2f006aba0e3915927a31d47cb94ac634b06ff885a0f1c28d6d1756ce7a9845df03db85bca8fdfc8cd18ecff166c1b7baba5d8f

  • SSDEEP

    6144:ciFTrQAp08YcAheTlNnPFbEUErkq48t/FK1zUT9WCRRvwNac+9ghxtcVvVFwUu:cYxooTrJ/Erkq4y/GzmRRvwwqhxGvVK

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

info

C2

g00.no-ip.biz:52

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    info

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    g0060

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1bd55ed13021e1b0960b6a18341aef2c_JaffaCakes118

    • Size

      374KB

    • MD5

      1bd55ed13021e1b0960b6a18341aef2c

    • SHA1

      dd85ebdc7d9ba8c32d95ef332c700517d7997f39

    • SHA256

      d312f080f012a4a040c1db2b8a37dc89382b82999818512c8d39615752dcf379

    • SHA512

      ca695766d3c4d06bb97a3e952c2f006aba0e3915927a31d47cb94ac634b06ff885a0f1c28d6d1756ce7a9845df03db85bca8fdfc8cd18ecff166c1b7baba5d8f

    • SSDEEP

      6144:ciFTrQAp08YcAheTlNnPFbEUErkq48t/FK1zUT9WCRRvwNac+9ghxtcVvVFwUu:cYxooTrJ/Erkq4y/GzmRRvwwqhxGvVK

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks