General

  • Target

    f6cde4ec8ebab7f3d0d9bf3a1819226d_JaffaCakes118

  • Size

    475KB

  • Sample

    240417-3gatlshf32

  • MD5

    f6cde4ec8ebab7f3d0d9bf3a1819226d

  • SHA1

    8538c77af9b7ff56db0512356e8b59f6952c5627

  • SHA256

    b82306965db34d87efb9564603ee49a22d3d24a697de04fc35074c21af6f8f9c

  • SHA512

    351835372a6e5b78097775daf0349ed509760c21ca89e7941cf7cd57b9b4b6d37e3d02416172b9e95ec12c7a8bf30c99df02c6b1757a5a1b0f9e9c3e14f71417

  • SSDEEP

    12288:oRPyIlTofKqGiSZ/kSSi6BmKk2uyk8M9uPv/PM:oYuToYSijGHk

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

provement.zapto.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      f6cde4ec8ebab7f3d0d9bf3a1819226d_JaffaCakes118

    • Size

      475KB

    • MD5

      f6cde4ec8ebab7f3d0d9bf3a1819226d

    • SHA1

      8538c77af9b7ff56db0512356e8b59f6952c5627

    • SHA256

      b82306965db34d87efb9564603ee49a22d3d24a697de04fc35074c21af6f8f9c

    • SHA512

      351835372a6e5b78097775daf0349ed509760c21ca89e7941cf7cd57b9b4b6d37e3d02416172b9e95ec12c7a8bf30c99df02c6b1757a5a1b0f9e9c3e14f71417

    • SSDEEP

      12288:oRPyIlTofKqGiSZ/kSSi6BmKk2uyk8M9uPv/PM:oYuToYSijGHk

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks