General

  • Target

    1e09a90efdc7b734b795c5a5895c3eef_JaffaCakes118

  • Size

    672KB

  • Sample

    240702-fb5epswenc

  • MD5

    1e09a90efdc7b734b795c5a5895c3eef

  • SHA1

    860f3446542a737337e586cd95fa7c2ef2f542a1

  • SHA256

    7c7ed1963a96d65cd6b64f969e29d4acc62829dab8b8ff4f8cd8513df9d26823

  • SHA512

    3333fdcf171fa5b442369c9804ae60bd2262a1b8ab9f9e88b84bbeac3462e1657fee73d3cb09c47cafc6c1953d4c3a44ec17cc92f722e907b250dc3257aa0f76

  • SSDEEP

    12288:lgJ1TQJsMJNryQdZp6cf0VsVLGjOyauWtYYeKslJ2xk:G8JsqPm6VLGjFauWmYHsG2

Malware Config

Extracted

Family

cybergate

Version

2.7 Final

Botnet

vítima

C2

prueva001.no-ip.org:3000

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1234

Targets

    • Target

      1e09a90efdc7b734b795c5a5895c3eef_JaffaCakes118

    • Size

      672KB

    • MD5

      1e09a90efdc7b734b795c5a5895c3eef

    • SHA1

      860f3446542a737337e586cd95fa7c2ef2f542a1

    • SHA256

      7c7ed1963a96d65cd6b64f969e29d4acc62829dab8b8ff4f8cd8513df9d26823

    • SHA512

      3333fdcf171fa5b442369c9804ae60bd2262a1b8ab9f9e88b84bbeac3462e1657fee73d3cb09c47cafc6c1953d4c3a44ec17cc92f722e907b250dc3257aa0f76

    • SSDEEP

      12288:lgJ1TQJsMJNryQdZp6cf0VsVLGjOyauWtYYeKslJ2xk:G8JsqPm6VLGjFauWmYHsG2

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks