General

  • Target

    fab3040556bb43ffd70bc97cd3e9df8c_JaffaCakes118

  • Size

    338KB

  • Sample

    240419-tyh2wahb28

  • MD5

    fab3040556bb43ffd70bc97cd3e9df8c

  • SHA1

    79be14fedc41798d65bb67082b00afbbd43b9a6c

  • SHA256

    e29fe32752dcea92f0e9837df597768e61b1d9cdd0fbcaa62d1110ff00c43c8f

  • SHA512

    9c38aaa339ac4aa93457a890372f7ab5794185c73414e83a0fe27b8958a390391f3cd8bc66c38c888a801b3d132ad727a414e91f622290a393ed617cbea835ca

  • SSDEEP

    6144:hWUM1CrP7bTApg+lN1INQ38dyA2fQRdIzBmtTFj+EPDAyFLayUfh:IXaPXYglQ38dyVfGI0dF/PMyc

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

than.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fab3040556bb43ffd70bc97cd3e9df8c_JaffaCakes118

    • Size

      338KB

    • MD5

      fab3040556bb43ffd70bc97cd3e9df8c

    • SHA1

      79be14fedc41798d65bb67082b00afbbd43b9a6c

    • SHA256

      e29fe32752dcea92f0e9837df597768e61b1d9cdd0fbcaa62d1110ff00c43c8f

    • SHA512

      9c38aaa339ac4aa93457a890372f7ab5794185c73414e83a0fe27b8958a390391f3cd8bc66c38c888a801b3d132ad727a414e91f622290a393ed617cbea835ca

    • SSDEEP

      6144:hWUM1CrP7bTApg+lN1INQ38dyA2fQRdIzBmtTFj+EPDAyFLayUfh:IXaPXYglQ38dyVfGI0dF/PMyc

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks