General

  • Target

    274a92f4fb743e4ad0a909b731c9fa64_JaffaCakes118

  • Size

    412KB

  • Sample

    240706-cxlypswbjb

  • MD5

    274a92f4fb743e4ad0a909b731c9fa64

  • SHA1

    0e64fd99473e9a3ac558090cff4571434928ac95

  • SHA256

    39797ed7614bc4fb2d23cf62a12dcbae275567a605dd156bf294ae5e6bee672e

  • SHA512

    8fc9c54e43d7cddef2652529a6cb26faf48993d5cd332b3adbfb3f0909b954f6e8421625cab264cdcfdbea378d69a9e1b425f9a7641a131058e1f54418a6f8e6

  • SSDEEP

    6144:U/S83OgkDeu/9ztg7zvsxlCYTunHc7RLgu54+3TStlqM2cQZILz8W:I5ju/x+vECAu87UATSLqmQGcW

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

rr6600.no-ip.biz:288

rr6600.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      274a92f4fb743e4ad0a909b731c9fa64_JaffaCakes118

    • Size

      412KB

    • MD5

      274a92f4fb743e4ad0a909b731c9fa64

    • SHA1

      0e64fd99473e9a3ac558090cff4571434928ac95

    • SHA256

      39797ed7614bc4fb2d23cf62a12dcbae275567a605dd156bf294ae5e6bee672e

    • SHA512

      8fc9c54e43d7cddef2652529a6cb26faf48993d5cd332b3adbfb3f0909b954f6e8421625cab264cdcfdbea378d69a9e1b425f9a7641a131058e1f54418a6f8e6

    • SSDEEP

      6144:U/S83OgkDeu/9ztg7zvsxlCYTunHc7RLgu54+3TStlqM2cQZILz8W:I5ju/x+vECAu87UATSLqmQGcW

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks