General

  • Target

    189aecce56a6bcb296de3b9da45da0bf_JaffaCakes118

  • Size

    412KB

  • Sample

    240628-dx1yasydqa

  • MD5

    189aecce56a6bcb296de3b9da45da0bf

  • SHA1

    95dc2819b87a5da0e7dac066a75ab4fb5ee261ea

  • SHA256

    784cc5610698bc77cce9543490e880c0d580394f21206a0491d7e7b43fece494

  • SHA512

    2ad8eb0e945a4880ab2cfbf68ddf0bca9bb8bbe0120b08908eacd8e4334afadc53b19e841943245428674f26c98e3ba8b93f9e5ddbedf459c38a8d19d8aec8a3

  • SSDEEP

    6144:sDImLZGS4+XelDFn7AjING+lz1nz5k9NWR9uN0rizd0vpjuoT/Vv4XnQXj2:s0UGS5q7AjIB1AoRw0GZepaopNy

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

nEW

C2

alis13.no-ip.biz:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

Targets

    • Target

      189aecce56a6bcb296de3b9da45da0bf_JaffaCakes118

    • Size

      412KB

    • MD5

      189aecce56a6bcb296de3b9da45da0bf

    • SHA1

      95dc2819b87a5da0e7dac066a75ab4fb5ee261ea

    • SHA256

      784cc5610698bc77cce9543490e880c0d580394f21206a0491d7e7b43fece494

    • SHA512

      2ad8eb0e945a4880ab2cfbf68ddf0bca9bb8bbe0120b08908eacd8e4334afadc53b19e841943245428674f26c98e3ba8b93f9e5ddbedf459c38a8d19d8aec8a3

    • SSDEEP

      6144:sDImLZGS4+XelDFn7AjING+lz1nz5k9NWR9uN0rizd0vpjuoT/Vv4XnQXj2:s0UGS5q7AjIB1AoRw0GZepaopNy

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks