General

  • Target

    f9efc0df1af6fc203135d1bdc655cc21_JaffaCakes118

  • Size

    596KB

  • Sample

    240419-knxmvadb53

  • MD5

    f9efc0df1af6fc203135d1bdc655cc21

  • SHA1

    a9651b556f4d1f040dd6f29438ccc09d389af8d4

  • SHA256

    b580a407e6e00c32302a0801e8f21cdb4f4db7268f4e1cc12e6eb9c26a8a41f0

  • SHA512

    697356969855ec1c25c44f37739d89ae34942672ef5867862c425e29386099fdb299a39c4ac673767ad53f867ca370c21fb08be0559d246ce2852a0eda82e5e0

  • SSDEEP

    12288:W5MxSxXHhcPO+Jy18Vz18lr27wE6D3lChY4TiVpvpX1gunEUxld:W5KqXBJ6zYvEsChzinplgCEu

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Ke

C2

birlesiksuclar.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    ACtive yuklendi TekRar Giris Yapin Lutfen

  • message_box_title

    ACTiVe

  • password

    abcd1234

Targets

    • Target

      f9efc0df1af6fc203135d1bdc655cc21_JaffaCakes118

    • Size

      596KB

    • MD5

      f9efc0df1af6fc203135d1bdc655cc21

    • SHA1

      a9651b556f4d1f040dd6f29438ccc09d389af8d4

    • SHA256

      b580a407e6e00c32302a0801e8f21cdb4f4db7268f4e1cc12e6eb9c26a8a41f0

    • SHA512

      697356969855ec1c25c44f37739d89ae34942672ef5867862c425e29386099fdb299a39c4ac673767ad53f867ca370c21fb08be0559d246ce2852a0eda82e5e0

    • SSDEEP

      12288:W5MxSxXHhcPO+Jy18Vz18lr27wE6D3lChY4TiVpvpX1gunEUxld:W5KqXBJ6zYvEsChzinplgCEu

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks