General

  • Target

    fc3beb5913bd41832a22648b423d1c57_JaffaCakes118

  • Size

    350KB

  • Sample

    240420-h8tetacb7z

  • MD5

    fc3beb5913bd41832a22648b423d1c57

  • SHA1

    c782c51c49d6effc90351d231b2b5b3bbded1668

  • SHA256

    9073565b97d0c96e69e4999b624bfb8ce78f6d0ba338dc373d34154a37f7adcd

  • SHA512

    f605a68d510e8c8c2ecd93b7dcfbc160b71d5cae0bd970d12846fc170f15b31b95f20501e1b72ffc37ed626490fb73bde697607590ebdfe2a3b80ba7f863ebd7

  • SSDEEP

    6144:pEO6Q+bfo94w33PWE0s/gfVQbmLSQFG7bTOSmo6aIoGpCZOQM8z:pV63Vw33h4YmLFkoh2uCvM8z

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

galo111.no-ip.org:2000

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    MSN.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123

  • regkey_hkcu

    win32

  • regkey_hklm

    win32

Targets

    • Target

      fc3beb5913bd41832a22648b423d1c57_JaffaCakes118

    • Size

      350KB

    • MD5

      fc3beb5913bd41832a22648b423d1c57

    • SHA1

      c782c51c49d6effc90351d231b2b5b3bbded1668

    • SHA256

      9073565b97d0c96e69e4999b624bfb8ce78f6d0ba338dc373d34154a37f7adcd

    • SHA512

      f605a68d510e8c8c2ecd93b7dcfbc160b71d5cae0bd970d12846fc170f15b31b95f20501e1b72ffc37ed626490fb73bde697607590ebdfe2a3b80ba7f863ebd7

    • SSDEEP

      6144:pEO6Q+bfo94w33PWE0s/gfVQbmLSQFG7bTOSmo6aIoGpCZOQM8z:pV63Vw33h4YmLFkoh2uCvM8z

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks