General

  • Target

    0e73ecb733c97daaa4bf446d29fa15b9_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240625-r2pmqawbqd

  • MD5

    0e73ecb733c97daaa4bf446d29fa15b9

  • SHA1

    cc97c85051df425ed9ba8f887100e13ebabd76b3

  • SHA256

    66b455dc9d3d42df74e6cf6164f41104f4f89ad93b836821cebaee26bb670127

  • SHA512

    e9ef7770792f8c71fb5a746f2d9a1ece2a7dca39c2f195befd4e32c0d5b60e657c801c5365431acd4b57d43e65131102c9a1f66ba1e5896f94ddd8428b1e5a0f

  • SSDEEP

    3072:7sLC3FLwdD31SJNqqE0/U/1ZEcychxAJE+QNV4+AFEgBZ9INUH22lVpo2wiMpPTW:xBx

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

mal3k.no-ip.org:87

Mutex

***ROZE***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    UZUZ

  • install_file

    CORE i 3.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    This program works with the old version

  • message_box_title

    Error

  • password

    abcd1234

Targets

    • Target

      0e73ecb733c97daaa4bf446d29fa15b9_JaffaCakes118

    • Size

      1.2MB

    • MD5

      0e73ecb733c97daaa4bf446d29fa15b9

    • SHA1

      cc97c85051df425ed9ba8f887100e13ebabd76b3

    • SHA256

      66b455dc9d3d42df74e6cf6164f41104f4f89ad93b836821cebaee26bb670127

    • SHA512

      e9ef7770792f8c71fb5a746f2d9a1ece2a7dca39c2f195befd4e32c0d5b60e657c801c5365431acd4b57d43e65131102c9a1f66ba1e5896f94ddd8428b1e5a0f

    • SSDEEP

      3072:7sLC3FLwdD31SJNqqE0/U/1ZEcychxAJE+QNV4+AFEgBZ9INUH22lVpo2wiMpPTW:xBx

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks