General

  • Target

    fe3342a231bac3857dd14de6f9198400_JaffaCakes118

  • Size

    280KB

  • Sample

    240421-cq5r8sge48

  • MD5

    fe3342a231bac3857dd14de6f9198400

  • SHA1

    86e79a85cad4324fae29162cccd9b87e2b9c46f1

  • SHA256

    8b88991b510886652a6a5d9fa1cfe8ed131846d745647eb74597ba2017e8bca8

  • SHA512

    e1fd3e9114e81cfd3abd064b4be5ba38bbb7e230464b6c05f5ffc099e4e20f9edda5c8941df6380f68706e1724ec9d3b210ae19968d14076f3623b9faabaad3b

  • SSDEEP

    6144:Bk4qmG5zwWmZAWATS9LNRWXUv4jxHl8rqWgQd:W9v85ZARmAUQBKyQ

Malware Config

Extracted

Family

cybergate

Botnet

TRUE

C2

ÝØðÕÞÎÝÎÅý¼¼ûÙÈìÎÓßýØØÎÙÏϼ¼êÕÎÈÉÝÐìÎÓÈÙßȼ¼êÕÎÈÉÝÐýÐÐÓß¼¼êÕÎÈÉÝÐúÎÙÙ¼¼¼ùÄÕÈìÎÓßÙÏϼ¼¼ðÏÝÿÐÓÏÙ¼¼ÿÎÅÌÈéÒÌÎÓÈÙßÈøÝÈݼ¼ÿÓèÝÏ×ñÙÑúÎÙÙ¼¼¼ïÅÏúÎÙÙïÈÎÕÒÛ¼¼¼ìïÈÓÎÙÿÎÙÝÈÙõÒÏÈÝÒßÙ¼¼îÝÏùÒÉÑùÒÈÎÕÙÏý¼¼¼ïôûÙÈïÌÙßÕÝÐúÓÐØÙÎìÝÈÔý¼¼¼èÓýÏßÕÕ¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼¼Y}

FALSE

16

0

título da mensagem

texto da mensagem

TRUE

ftp.server.com

./logs/

ftp_user

ªš÷Öº+Þ

21

30

Mutex

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • install_dir

    TRUE

  • install_file

    TRUE

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    TRUE

  • message_box_title

    TRUE

  • password

    TRUE

  • regkey_hkcu

    TRUE

  • regkey_hklm

    TRUE

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

agraw.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123456

Targets

    • Target

      fe3342a231bac3857dd14de6f9198400_JaffaCakes118

    • Size

      280KB

    • MD5

      fe3342a231bac3857dd14de6f9198400

    • SHA1

      86e79a85cad4324fae29162cccd9b87e2b9c46f1

    • SHA256

      8b88991b510886652a6a5d9fa1cfe8ed131846d745647eb74597ba2017e8bca8

    • SHA512

      e1fd3e9114e81cfd3abd064b4be5ba38bbb7e230464b6c05f5ffc099e4e20f9edda5c8941df6380f68706e1724ec9d3b210ae19968d14076f3623b9faabaad3b

    • SSDEEP

      6144:Bk4qmG5zwWmZAWATS9LNRWXUv4jxHl8rqWgQd:W9v85ZARmAUQBKyQ

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks