General

  • Target

    fd66ee71a53677880f6466a21509a3d0_JaffaCakes118

  • Size

    388KB

  • Sample

    240420-xhsg6afg2w

  • MD5

    fd66ee71a53677880f6466a21509a3d0

  • SHA1

    0b886416ef126da74276e8897b0135d9245eccf7

  • SHA256

    b5fa9a1d8fd368f0dff3a3138df301e3ad9b1b33d062d24cf33d054690a4a3ed

  • SHA512

    6598abba1fe66a7790a0e8a97b4cff12b3fc3ae029ff711b914527fee9f2cf2184a60330a51986d86dd38109fe860269f9d53d4071e37dbd8597e0525dac1628

  • SSDEEP

    6144:eTaO+tC3lQ/tTxA/JC1huGbzrALASV8uql+l+DZa5O8Z3iLl91:zO+tCK/tC0uGbzrALnmKma5OkY

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

KURBAN

C2

mikropbisey.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fd66ee71a53677880f6466a21509a3d0_JaffaCakes118

    • Size

      388KB

    • MD5

      fd66ee71a53677880f6466a21509a3d0

    • SHA1

      0b886416ef126da74276e8897b0135d9245eccf7

    • SHA256

      b5fa9a1d8fd368f0dff3a3138df301e3ad9b1b33d062d24cf33d054690a4a3ed

    • SHA512

      6598abba1fe66a7790a0e8a97b4cff12b3fc3ae029ff711b914527fee9f2cf2184a60330a51986d86dd38109fe860269f9d53d4071e37dbd8597e0525dac1628

    • SSDEEP

      6144:eTaO+tC3lQ/tTxA/JC1huGbzrALASV8uql+l+DZa5O8Z3iLl91:zO+tCK/tC0uGbzrALnmKma5OkY

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Deletes itself

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Tasks