General

  • Target

    25c3eceda2155158baccac47b6d7688f_JaffaCakes118

  • Size

    260KB

  • Sample

    240704-wybnxasbmp

  • MD5

    25c3eceda2155158baccac47b6d7688f

  • SHA1

    3e07422520fff406ade6d0e1fc5c98a9e9e78060

  • SHA256

    df8b8ba413310cee7f860db4661299e5e2dfe40e3cc1d37c5bad1b3f7387f264

  • SHA512

    c657c50c0c02c0dc2295bec3b14bb129346c0af0759c8d49b1278d123ce5afe5dbe4ee9201c0c4620d5cbcacd291949577222a1368e5917e0ebf2ec369c44c7e

  • SSDEEP

    6144:U6I4TLX+QfuxWJD328OyIGim6fdtz4BEkvE0Ljz7K9JxR:VIWOIuyOTHWTvz297R

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

fkky.3322.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      25c3eceda2155158baccac47b6d7688f_JaffaCakes118

    • Size

      260KB

    • MD5

      25c3eceda2155158baccac47b6d7688f

    • SHA1

      3e07422520fff406ade6d0e1fc5c98a9e9e78060

    • SHA256

      df8b8ba413310cee7f860db4661299e5e2dfe40e3cc1d37c5bad1b3f7387f264

    • SHA512

      c657c50c0c02c0dc2295bec3b14bb129346c0af0759c8d49b1278d123ce5afe5dbe4ee9201c0c4620d5cbcacd291949577222a1368e5917e0ebf2ec369c44c7e

    • SSDEEP

      6144:U6I4TLX+QfuxWJD328OyIGim6fdtz4BEkvE0Ljz7K9JxR:VIWOIuyOTHWTvz297R

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks