General

  • Target

    085e05b10de016957c6e9ba6a1787bfe_JaffaCakes118

  • Size

    444KB

  • Sample

    240624-n4nlnavaqr

  • MD5

    085e05b10de016957c6e9ba6a1787bfe

  • SHA1

    89b964a9b7145923f9d0e286de1c07e8e37508ad

  • SHA256

    3726a5fbec4e857dcf803b34841e627e69477edc57fceac9762b5ee9447a0f99

  • SHA512

    af23e459df0112635c53093f9df04be466812410174e5ea65d547bb0680c79d07e58639f2d8b22f3a26ae4e9c6186ebe9b777b137adbdec77484171d3044958e

  • SSDEEP

    6144:5mcD66R/5JGmrpQsK3RD2u270jupCJsCxCjIk:ccD66IZ2zkPaCx

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

41.227.218.188:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    L'aplications n'est pas installer correctement

  • message_box_title

    Errore

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      085e05b10de016957c6e9ba6a1787bfe_JaffaCakes118

    • Size

      444KB

    • MD5

      085e05b10de016957c6e9ba6a1787bfe

    • SHA1

      89b964a9b7145923f9d0e286de1c07e8e37508ad

    • SHA256

      3726a5fbec4e857dcf803b34841e627e69477edc57fceac9762b5ee9447a0f99

    • SHA512

      af23e459df0112635c53093f9df04be466812410174e5ea65d547bb0680c79d07e58639f2d8b22f3a26ae4e9c6186ebe9b777b137adbdec77484171d3044958e

    • SSDEEP

      6144:5mcD66R/5JGmrpQsK3RD2u270jupCJsCxCjIk:ccD66IZ2zkPaCx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks