General

  • Target

    fdad063ac6c4e8704bab933aa4b7b376_JaffaCakes118

  • Size

    284KB

  • Sample

    240420-z72s8sag8s

  • MD5

    fdad063ac6c4e8704bab933aa4b7b376

  • SHA1

    b6de5fab540277e4163e1aa0d72a200c855b5c40

  • SHA256

    33f7c0d41aea98b044b3cad775bf6e796d54da4c4819197a0f16118c9014a033

  • SHA512

    051d7b0716aa1bc2603a2dabecd66608bedb90b2728c2aae9a2948c3d8f0c1dc8ec3dcb642e8771026788fe48e4d088b858b02aeb7126b84b08998cd749df523

  • SSDEEP

    6144:Kk4qmTesCM2ou5sSfxgMO+y7QqUA8VisFKX1xXsx+//G:V9ED2t5VfCcqI812x+

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

almsup2.no-ip.biz:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

Targets

    • Target

      fdad063ac6c4e8704bab933aa4b7b376_JaffaCakes118

    • Size

      284KB

    • MD5

      fdad063ac6c4e8704bab933aa4b7b376

    • SHA1

      b6de5fab540277e4163e1aa0d72a200c855b5c40

    • SHA256

      33f7c0d41aea98b044b3cad775bf6e796d54da4c4819197a0f16118c9014a033

    • SHA512

      051d7b0716aa1bc2603a2dabecd66608bedb90b2728c2aae9a2948c3d8f0c1dc8ec3dcb642e8771026788fe48e4d088b858b02aeb7126b84b08998cd749df523

    • SSDEEP

      6144:Kk4qmTesCM2ou5sSfxgMO+y7QqUA8VisFKX1xXsx+//G:V9ED2t5VfCcqI812x+

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks