General

  • Target

    1db07ce3d34506b3c251a6b145eefa32_JaffaCakes118

  • Size

    2.1MB

  • Sample

    240702-2gebcstarh

  • MD5

    1db07ce3d34506b3c251a6b145eefa32

  • SHA1

    a34942d2500dac1488fcf6c8965b5d2097fc1115

  • SHA256

    3c73f964d59f27fa6c12f3af863875131062db72f34cc86b2c5155d533f751b6

  • SHA512

    813eaa084394c98cce8a8a5a53f5a262c0c24b3649adc8c0073d75c26134301d1dfdb9369b03b0580da42bb7701351167d56e4e95b072fb94516f3122a225d9e

  • SSDEEP

    6144:eRZ+QS+NrxIVgUECmPRl7VqFzJoEs4W/mKIhv/M2:uxIVgU+1qFwJ/mKIhvk2

Malware Config

Extracted

Family

cybergate

Version

2.7 Final

Botnet

vítima

C2

sos1.zapto.org:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      1db07ce3d34506b3c251a6b145eefa32_JaffaCakes118

    • Size

      2.1MB

    • MD5

      1db07ce3d34506b3c251a6b145eefa32

    • SHA1

      a34942d2500dac1488fcf6c8965b5d2097fc1115

    • SHA256

      3c73f964d59f27fa6c12f3af863875131062db72f34cc86b2c5155d533f751b6

    • SHA512

      813eaa084394c98cce8a8a5a53f5a262c0c24b3649adc8c0073d75c26134301d1dfdb9369b03b0580da42bb7701351167d56e4e95b072fb94516f3122a225d9e

    • SSDEEP

      6144:eRZ+QS+NrxIVgUECmPRl7VqFzJoEs4W/mKIhv/M2:uxIVgU+1qFwJ/mKIhvk2

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Tasks