General

  • Target

    184eef0a9e6e81c7654926ca1514013b_JaffaCakes118

  • Size

    276KB

  • Sample

    240628-bysxzateqc

  • MD5

    184eef0a9e6e81c7654926ca1514013b

  • SHA1

    2454154855cbfd57a410dbbeb5cbe0cad647fbfe

  • SHA256

    49fde97b185cfc3e743b1de99c165ba0ba8807f5478f7af2dbdbc2dcf891a33a

  • SHA512

    2829bda9e2a3ec2999d125eaeae98f84ec29138af24ecb198f4591eb2c5f30bbceb7f085f0a19688cbffc1027158d429fc808ec3bcfaf788f52a82aabef75e9b

  • SSDEEP

    6144:bk4qmpdR8OxPg1DrlJB5/qquilRX5nroq8m1J1z:g9JOC1DhfkquilZ5r3V/

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

kingman92.no-ip.biz:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      184eef0a9e6e81c7654926ca1514013b_JaffaCakes118

    • Size

      276KB

    • MD5

      184eef0a9e6e81c7654926ca1514013b

    • SHA1

      2454154855cbfd57a410dbbeb5cbe0cad647fbfe

    • SHA256

      49fde97b185cfc3e743b1de99c165ba0ba8807f5478f7af2dbdbc2dcf891a33a

    • SHA512

      2829bda9e2a3ec2999d125eaeae98f84ec29138af24ecb198f4591eb2c5f30bbceb7f085f0a19688cbffc1027158d429fc808ec3bcfaf788f52a82aabef75e9b

    • SSDEEP

      6144:bk4qmpdR8OxPg1DrlJB5/qquilRX5nroq8m1J1z:g9JOC1DhfkquilZ5r3V/

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks