General

  • Target

    0d6019360e32fd94574cbdfd26399ee6_JaffaCakes118

  • Size

    281KB

  • Sample

    240625-kceynasbjq

  • MD5

    0d6019360e32fd94574cbdfd26399ee6

  • SHA1

    6b946a4efce59f94dc2595ac977641522086151f

  • SHA256

    81619ae3dfcd9e529d0d747ba80b336e41ee2f0a9c4bda2fc63cd4e762066a41

  • SHA512

    b093346683570ea52fb53c77cc3651fec72964543de84d783765848fbddfd91b05f6f6033f7341a2423b1e1d063502c2903e6b08ba901710b03b026df5e770c3

  • SSDEEP

    6144:oY6IauNefYvjpuBBH1IZbWGw6N1SrMxriKiXrDEK:ovfjfYrkbLGw6MxcK

Malware Config

Extracted

Family

cybergate

Version

2.5

Botnet

vítima

C2

127.0.0.1:81

cstrikemexico.servegame.com:81

Mutex

SoundBlaster

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    win32

  • install_file

    msnmgrs.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    SoundBlaster

  • regkey_hklm

    SoundBlaster

Targets

    • Target

      0d6019360e32fd94574cbdfd26399ee6_JaffaCakes118

    • Size

      281KB

    • MD5

      0d6019360e32fd94574cbdfd26399ee6

    • SHA1

      6b946a4efce59f94dc2595ac977641522086151f

    • SHA256

      81619ae3dfcd9e529d0d747ba80b336e41ee2f0a9c4bda2fc63cd4e762066a41

    • SHA512

      b093346683570ea52fb53c77cc3651fec72964543de84d783765848fbddfd91b05f6f6033f7341a2423b1e1d063502c2903e6b08ba901710b03b026df5e770c3

    • SSDEEP

      6144:oY6IauNefYvjpuBBH1IZbWGw6N1SrMxriKiXrDEK:ovfjfYrkbLGw6MxcK

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks