General

  • Target

    1c0f2305e4144e1c70adb45bb0046246_JaffaCakes118

  • Size

    456KB

  • Sample

    240701-w57pxssfrc

  • MD5

    1c0f2305e4144e1c70adb45bb0046246

  • SHA1

    9e88bca92bc9e247e16aa0f94ee238e0cf96a0e4

  • SHA256

    4599ba39d60a40dfeedeb0aa29e782bde509651136ac664860d3043d8cb914d5

  • SHA512

    88e1b41d4b0f2e59f3f3c9b280f7407e7f9f047f18d114a9ab4a9a7c8701fec470fcbecc3e6c72b5e7b7a538d9176a3ff8968f59da7c5174507fd45c65364491

  • SSDEEP

    12288:YKoXBiKM10u/lO/Ko52MM/kWWpJVX4mNaYaC6xM:VoRiKM10u/qMcLJVImNaYaP6

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

picmisin.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      1c0f2305e4144e1c70adb45bb0046246_JaffaCakes118

    • Size

      456KB

    • MD5

      1c0f2305e4144e1c70adb45bb0046246

    • SHA1

      9e88bca92bc9e247e16aa0f94ee238e0cf96a0e4

    • SHA256

      4599ba39d60a40dfeedeb0aa29e782bde509651136ac664860d3043d8cb914d5

    • SHA512

      88e1b41d4b0f2e59f3f3c9b280f7407e7f9f047f18d114a9ab4a9a7c8701fec470fcbecc3e6c72b5e7b7a538d9176a3ff8968f59da7c5174507fd45c65364491

    • SSDEEP

      12288:YKoXBiKM10u/lO/Ko52MM/kWWpJVX4mNaYaC6xM:VoRiKM10u/qMcLJVImNaYaP6

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks