General

  • Target

    24a930362259f87cbdd15a572d13035a_JaffaCakes118

  • Size

    330KB

  • Sample

    240704-fbtyzaveln

  • MD5

    24a930362259f87cbdd15a572d13035a

  • SHA1

    6bf385533ca67f243e8de5494afd897f445083c4

  • SHA256

    0e6d5f26babd1f77b34b62637791975f2c02e6421d8a9684762db648df8cff64

  • SHA512

    97e178f122ca509c750692f195fb1dcd42affb8a55aac6df07d5013e19e83d20e0f9cf95f333fb7e53489cb1baefd43c75701dad7e07e3225997aba8ae495af9

  • SSDEEP

    6144:IqItSuRyXtKllBI3FKnJnc6ac7+w8u6FrwV1jm6Kw/YBx:IXtSRMlPI3FKnNgcDJV9mHBx

Malware Config

Extracted

Family

cybergate

Version

2.7 Beta 02

Botnet

vítima

C2

nadir599.no-ip.biz:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      24a930362259f87cbdd15a572d13035a_JaffaCakes118

    • Size

      330KB

    • MD5

      24a930362259f87cbdd15a572d13035a

    • SHA1

      6bf385533ca67f243e8de5494afd897f445083c4

    • SHA256

      0e6d5f26babd1f77b34b62637791975f2c02e6421d8a9684762db648df8cff64

    • SHA512

      97e178f122ca509c750692f195fb1dcd42affb8a55aac6df07d5013e19e83d20e0f9cf95f333fb7e53489cb1baefd43c75701dad7e07e3225997aba8ae495af9

    • SSDEEP

      6144:IqItSuRyXtKllBI3FKnJnc6ac7+w8u6FrwV1jm6Kw/YBx:IXtSRMlPI3FKnNgcDJV9mHBx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks