General

  • Target

    1a02278b14d9721208c740bfdfb8a4ea_JaffaCakes118

  • Size

    322KB

  • Sample

    240628-nzllhaxgrd

  • MD5

    1a02278b14d9721208c740bfdfb8a4ea

  • SHA1

    ebf39f2fccdd011fc364bb0c87254516c9bccccb

  • SHA256

    177fe3a1d6e61d4b98abc0918f88dc51b9dd5d4f04a1b1f2830b642db609ebdb

  • SHA512

    8dc65ec7b205e435097a08cbebee42374889cc500da687ae281ace50c208dbf6a4bbd4225597cfd1c4b20437e26758ba88b1e55c827a5768736aef6af949311c

  • SSDEEP

    6144:eR4Z9tZ0Jy/8Ofaj2LeZw9SrTRRBTG2ek6Xf3pfy4a0mKP4NA24vrqBzgQ5KY36:eR4jb0Kch9dedZfyzHQ4NALJEKC6

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

nova conta alunohacker

C2

mialich124812.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    windows defender.exe

  • install_dir

    windows

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    194812

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1a02278b14d9721208c740bfdfb8a4ea_JaffaCakes118

    • Size

      322KB

    • MD5

      1a02278b14d9721208c740bfdfb8a4ea

    • SHA1

      ebf39f2fccdd011fc364bb0c87254516c9bccccb

    • SHA256

      177fe3a1d6e61d4b98abc0918f88dc51b9dd5d4f04a1b1f2830b642db609ebdb

    • SHA512

      8dc65ec7b205e435097a08cbebee42374889cc500da687ae281ace50c208dbf6a4bbd4225597cfd1c4b20437e26758ba88b1e55c827a5768736aef6af949311c

    • SSDEEP

      6144:eR4Z9tZ0Jy/8Ofaj2LeZw9SrTRRBTG2ek6Xf3pfy4a0mKP4NA24vrqBzgQ5KY36:eR4jb0Kch9dedZfyzHQ4NALJEKC6

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks