General

  • Target

    1e6eb43129335b1255965d6c63aa70d0_JaffaCakes118

  • Size

    573KB

  • Sample

    240702-h3a2aawamq

  • MD5

    1e6eb43129335b1255965d6c63aa70d0

  • SHA1

    7788c5ad78fe9355dceda05a4bb85f001a851700

  • SHA256

    0ae8c685e2f0db7f253adcc5a6b3cf223bfcf6cf6692a8b490673cfaf1f2d329

  • SHA512

    eaadf73b10112d7f454a363e4dfc3149ae1bfb7e0913507164fec535173f10be01664ed2453c36392f227ade1b9f67937c1919b6a562881bc85da0dfd29abae1

  • SSDEEP

    12288:JI94NO/QF7wEbm3U6IkzBpApCNGFGslP4caL11CY10Tysy/u:Ju+OgcMI1VG4slPef6TNy/u

Malware Config

Extracted

Family

cybergate

Version

2.2.3

Botnet

vítima

C2

hack001010.no-ip.org:80

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windl32

  • install_file

    windl32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1e6eb43129335b1255965d6c63aa70d0_JaffaCakes118

    • Size

      573KB

    • MD5

      1e6eb43129335b1255965d6c63aa70d0

    • SHA1

      7788c5ad78fe9355dceda05a4bb85f001a851700

    • SHA256

      0ae8c685e2f0db7f253adcc5a6b3cf223bfcf6cf6692a8b490673cfaf1f2d329

    • SHA512

      eaadf73b10112d7f454a363e4dfc3149ae1bfb7e0913507164fec535173f10be01664ed2453c36392f227ade1b9f67937c1919b6a562881bc85da0dfd29abae1

    • SSDEEP

      12288:JI94NO/QF7wEbm3U6IkzBpApCNGFGslP4caL11CY10Tysy/u:Ju+OgcMI1VG4slPef6TNy/u

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks