General

  • Target

    11a7039a12fb0a0299980f67a8eeb049_JaffaCakes118

  • Size

    289KB

  • Sample

    240626-mcbbkssfjq

  • MD5

    11a7039a12fb0a0299980f67a8eeb049

  • SHA1

    6edd70bf30eecfcfe2d4feb15ade61d51c333b98

  • SHA256

    c37aafa6f6a5538b40ed18f4f3595f8e625e8929d354d60bb34f5f4605d7ad4d

  • SHA512

    dfccfcc2d1c1559c760fe30a88394de30dee1bb5018d183afbf8ba54a6ec8c7bbce888aa5babd507ee616a9af5753ba245a40d097f15694d011f6c0bf8701551

  • SSDEEP

    6144:1rCNOkuqMz2cbAuBWSLrhzXU35ns65JRzUWzHKONKqQJDfz:BAOrqMzvHBJrhbU3u+JRz9WOcqQ9z

Malware Config

Extracted

Family

cybergate

Version

2.5

Botnet

vítima

C2

127.0.0.1:81

cstrikemexico.servegame.com:81

Mutex

SoundBlaster

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windir

  • install_file

    win32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    SoundBlaster

  • regkey_hklm

    SoundBlaster

Targets

    • Target

      11a7039a12fb0a0299980f67a8eeb049_JaffaCakes118

    • Size

      289KB

    • MD5

      11a7039a12fb0a0299980f67a8eeb049

    • SHA1

      6edd70bf30eecfcfe2d4feb15ade61d51c333b98

    • SHA256

      c37aafa6f6a5538b40ed18f4f3595f8e625e8929d354d60bb34f5f4605d7ad4d

    • SHA512

      dfccfcc2d1c1559c760fe30a88394de30dee1bb5018d183afbf8ba54a6ec8c7bbce888aa5babd507ee616a9af5753ba245a40d097f15694d011f6c0bf8701551

    • SSDEEP

      6144:1rCNOkuqMz2cbAuBWSLrhzXU35ns65JRzUWzHKONKqQJDfz:BAOrqMzvHBJrhbU3u+JRz9WOcqQ9z

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks