General

  • Target

    1f8cc1e334da7163385e1c820bce6f49_JaffaCakes118

  • Size

    554KB

  • Sample

    240702-rafwhavhja

  • MD5

    1f8cc1e334da7163385e1c820bce6f49

  • SHA1

    a5ae6808fa6dc59be1ffec2cf61343ccfa836abb

  • SHA256

    4b8b590f056123921b42f7701ab68587ef61efcfd1b5165bd6e3bfa8e32f0367

  • SHA512

    b5196f778e8757e39b84ebfad5a7528862d266b45c049bcc9806fc05346cc62355d3dcd501c6c7c946b8b44e46a819e8a7f5ee57de52d64d09aac281245cae82

  • SSDEEP

    12288:pRxl2SDzCTXkB9LBf8wePzHqjQdJO4PwiOZUPxcXbnwL:pvl2OzCT+jf8wePDndJbPxSML

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

lejyon1537.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1f8cc1e334da7163385e1c820bce6f49_JaffaCakes118

    • Size

      554KB

    • MD5

      1f8cc1e334da7163385e1c820bce6f49

    • SHA1

      a5ae6808fa6dc59be1ffec2cf61343ccfa836abb

    • SHA256

      4b8b590f056123921b42f7701ab68587ef61efcfd1b5165bd6e3bfa8e32f0367

    • SHA512

      b5196f778e8757e39b84ebfad5a7528862d266b45c049bcc9806fc05346cc62355d3dcd501c6c7c946b8b44e46a819e8a7f5ee57de52d64d09aac281245cae82

    • SSDEEP

      12288:pRxl2SDzCTXkB9LBf8wePzHqjQdJO4PwiOZUPxcXbnwL:pvl2OzCT+jf8wePDndJbPxSML

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks