General

  • Target

    0221602d76263e95157beac2f814d0b9_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240620-c7cssavama

  • MD5

    0221602d76263e95157beac2f814d0b9

  • SHA1

    655faa9fb7d3cd4b0e2a142400bdeb8011c56c1b

  • SHA256

    57cac13fa73502bd742c42ee5d829f774ce2da38a139ab9e4c019f798f3ee53d

  • SHA512

    9c76bab625f57091ebb660212cff2d676cb11a4e1d070b08ad2579e947c794f4722ebfd636b5d1534cdba2d7fd28757e19c5032e41127e2700dceaddb094d6df

  • SSDEEP

    24576:7rKhHcy0zong9j+G55ALg7b2vtrX+9ajMqjDfDqhxxR1SZ6:7rKhP0zAeRkZu93we746

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Crack Version

Botnet

remote

C2

captanblackdada.no-ip.biz:3333

Mutex

EP3TES1SNKB2R6

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    svchost

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    CCProxy Cracked

  • message_box_title

    CCProxy

  • password

    cybergate

Targets

    • Target

      0221602d76263e95157beac2f814d0b9_JaffaCakes118

    • Size

      1.1MB

    • MD5

      0221602d76263e95157beac2f814d0b9

    • SHA1

      655faa9fb7d3cd4b0e2a142400bdeb8011c56c1b

    • SHA256

      57cac13fa73502bd742c42ee5d829f774ce2da38a139ab9e4c019f798f3ee53d

    • SHA512

      9c76bab625f57091ebb660212cff2d676cb11a4e1d070b08ad2579e947c794f4722ebfd636b5d1534cdba2d7fd28757e19c5032e41127e2700dceaddb094d6df

    • SSDEEP

      24576:7rKhHcy0zong9j+G55ALg7b2vtrX+9ajMqjDfDqhxxR1SZ6:7rKhP0zAeRkZu93we746

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks