General

  • Target

    1e412ee8025f38b9daa9cc6d6dc81cb7_JaffaCakes118

  • Size

    276KB

  • Sample

    240702-gvlmdatbmp

  • MD5

    1e412ee8025f38b9daa9cc6d6dc81cb7

  • SHA1

    89b246f8d1f1e6ce25e76f1266d8fdcff4372368

  • SHA256

    5f6baf7bd4b411c53e45c512950bac55c7f1eb85876303b3db3a5bcbfc8645f0

  • SHA512

    392721717c55bd5afe8ae31125ad5b0b0ddcabb58084dcda9d7ac8d2da708f78d66622d31e7163d08f1eda069541a2cf2b2ad0dcf792959220cb2f2d08a607fa

  • SSDEEP

    6144:Mk4qmyqv/vMsgkqPYUarwLVOB3Smuhy6pTF53Bg34U9:/9YngklEZaSmy3Bg3D

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

127.0.0.1:81

Mutex

ggfh4gdh

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      1e412ee8025f38b9daa9cc6d6dc81cb7_JaffaCakes118

    • Size

      276KB

    • MD5

      1e412ee8025f38b9daa9cc6d6dc81cb7

    • SHA1

      89b246f8d1f1e6ce25e76f1266d8fdcff4372368

    • SHA256

      5f6baf7bd4b411c53e45c512950bac55c7f1eb85876303b3db3a5bcbfc8645f0

    • SHA512

      392721717c55bd5afe8ae31125ad5b0b0ddcabb58084dcda9d7ac8d2da708f78d66622d31e7163d08f1eda069541a2cf2b2ad0dcf792959220cb2f2d08a607fa

    • SSDEEP

      6144:Mk4qmyqv/vMsgkqPYUarwLVOB3Smuhy6pTF53Bg34U9:/9YngklEZaSmy3Bg3D

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks