General

  • Target

    0bea58fb667b78c0b362e943f38c7bce_JaffaCakes118

  • Size

    583KB

  • Sample

    240501-qq7tgsfh5y

  • MD5

    0bea58fb667b78c0b362e943f38c7bce

  • SHA1

    10aac427f52557738096abba46a5bfe56e00f645

  • SHA256

    229f0785d1c7f659cd292fe979edbf0c04bcd89265dd1d50cb683a8daf01b221

  • SHA512

    7f3df501cb92b503c3a9d925de1b0345984aca2d02b7e0211b526000ba4d07531b76a5d12ee4421b2eca764737e9ca4780cfd2a1222ab2d951450dd34bbd8dce

  • SSDEEP

    12288:0cD66EZ2zkPaCxKhiAWlw1FWNAEnGWbsvnEp8AV:0HZOklshaoFqVlsvnEv

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

xsa.sytes.net:1202

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Debug

  • install_file

    debug.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    157

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0bea58fb667b78c0b362e943f38c7bce_JaffaCakes118

    • Size

      583KB

    • MD5

      0bea58fb667b78c0b362e943f38c7bce

    • SHA1

      10aac427f52557738096abba46a5bfe56e00f645

    • SHA256

      229f0785d1c7f659cd292fe979edbf0c04bcd89265dd1d50cb683a8daf01b221

    • SHA512

      7f3df501cb92b503c3a9d925de1b0345984aca2d02b7e0211b526000ba4d07531b76a5d12ee4421b2eca764737e9ca4780cfd2a1222ab2d951450dd34bbd8dce

    • SSDEEP

      12288:0cD66EZ2zkPaCxKhiAWlw1FWNAEnGWbsvnEp8AV:0HZOklshaoFqVlsvnEv

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks