General

  • Target

    1febd0273c705f503db40c88ec4c03b2_JaffaCakes118

  • Size

    590KB

  • Sample

    240702-tejjasthqr

  • MD5

    1febd0273c705f503db40c88ec4c03b2

  • SHA1

    e6265010e83a8bb1da9cb30847163a1e1ec5a618

  • SHA256

    c15ae63fc0eae57128e6f1fb3d47ce71c1025ed8feffcdf54695c433b212ee16

  • SHA512

    1cdc415a583e5efd52d4f3d2be393eed20b0860554065d03479da56255af05fe633ccc7d4de220b23c66d1342365cdefef32eb04f6ab9d28ab0785f0b4a02928

  • SSDEEP

    12288:XF8Hco+E9RKUeFASC7bK/lGRgOUqmq9kR6lhKXYK59UnvtT1PwN2:eHcoH9A0JK/cRgOnmq9g6Tu2lT1d

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

ahmad07.no-ip.biz:83

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      1febd0273c705f503db40c88ec4c03b2_JaffaCakes118

    • Size

      590KB

    • MD5

      1febd0273c705f503db40c88ec4c03b2

    • SHA1

      e6265010e83a8bb1da9cb30847163a1e1ec5a618

    • SHA256

      c15ae63fc0eae57128e6f1fb3d47ce71c1025ed8feffcdf54695c433b212ee16

    • SHA512

      1cdc415a583e5efd52d4f3d2be393eed20b0860554065d03479da56255af05fe633ccc7d4de220b23c66d1342365cdefef32eb04f6ab9d28ab0785f0b4a02928

    • SSDEEP

      12288:XF8Hco+E9RKUeFASC7bK/lGRgOUqmq9kR6lhKXYK59UnvtT1PwN2:eHcoH9A0JK/cRgOnmq9g6Tu2lT1d

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks