General

  • Target

    1af4e49027526a2cf32fdf1539def531_JaffaCakes118

  • Size

    436KB

  • Sample

    240701-mk6sfszcpr

  • MD5

    1af4e49027526a2cf32fdf1539def531

  • SHA1

    f04b383b23f4205a749fd81c30869471f7f49b4c

  • SHA256

    9262d011612b92bbb06f04251463db5acf780b9042e415ed4142e359e1be456b

  • SHA512

    dafd107f98f25173a727e2c6b8ee6a7bc6db3b381b879e8ffdb8cf5d2cc80bb0921f85befe78db7df04b81165369e8c38a1b5dcd65de8c74313dd5c06f34a60c

  • SSDEEP

    12288:7HxCz1zdsj7tO3dVsRyLjknxhV0T+6sPHDZttdZtj:LxAd0O3dWyEnsfE

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÊáÛíã ÇáãäÊÏíÇÊ

C2

fontom.no-ip.biz:288

danoni.no-ip.org:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

Targets

    • Target

      1af4e49027526a2cf32fdf1539def531_JaffaCakes118

    • Size

      436KB

    • MD5

      1af4e49027526a2cf32fdf1539def531

    • SHA1

      f04b383b23f4205a749fd81c30869471f7f49b4c

    • SHA256

      9262d011612b92bbb06f04251463db5acf780b9042e415ed4142e359e1be456b

    • SHA512

      dafd107f98f25173a727e2c6b8ee6a7bc6db3b381b879e8ffdb8cf5d2cc80bb0921f85befe78db7df04b81165369e8c38a1b5dcd65de8c74313dd5c06f34a60c

    • SSDEEP

      12288:7HxCz1zdsj7tO3dVsRyLjknxhV0T+6sPHDZttdZtj:LxAd0O3dWyEnsfE

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks