General

  • Target

    19e504ada9fcd470e3c8ae519fbfd055_JaffaCakes118

  • Size

    344KB

  • Sample

    240628-m85kaswejb

  • MD5

    19e504ada9fcd470e3c8ae519fbfd055

  • SHA1

    e1589c21c3cb2b87e3145e14a58bfbc664ee756b

  • SHA256

    beb354e2290d3f9d70916ea811e43422400dc79207d3db25925e514e85bca8c5

  • SHA512

    474d0ddcbcf30d571e2b1a10fd81fa859c05cac55fa143307de54d5f4c28cddcf678c7bb3efa543067717c08e5af5e98bdf23d9dde9ab0907467d9d14941b1d1

  • SSDEEP

    6144:QUgPai+oC8EbEnbDmwQ0uTIi+5GlIzYrQf2SuPWOzL9PtEOW4hlODqCNLFuJgyqw:6CiEEbq0b55AIz+QflMBLTE0hlkhFSgM

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

-NisaN

C2

127.0.0.1:81

xradar.no-ip.org:81

barulay1.zapto.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    install

  • install_file

    winst.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      19e504ada9fcd470e3c8ae519fbfd055_JaffaCakes118

    • Size

      344KB

    • MD5

      19e504ada9fcd470e3c8ae519fbfd055

    • SHA1

      e1589c21c3cb2b87e3145e14a58bfbc664ee756b

    • SHA256

      beb354e2290d3f9d70916ea811e43422400dc79207d3db25925e514e85bca8c5

    • SHA512

      474d0ddcbcf30d571e2b1a10fd81fa859c05cac55fa143307de54d5f4c28cddcf678c7bb3efa543067717c08e5af5e98bdf23d9dde9ab0907467d9d14941b1d1

    • SSDEEP

      6144:QUgPai+oC8EbEnbDmwQ0uTIi+5GlIzYrQf2SuPWOzL9PtEOW4hlODqCNLFuJgyqw:6CiEEbq0b55AIz+QflMBLTE0hlkhFSgM

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks