General

  • Target

    072be7e13407a85807e2076c13d2d059_JaffaCakes118

  • Size

    528KB

  • Sample

    240624-h8ld7stfpl

  • MD5

    072be7e13407a85807e2076c13d2d059

  • SHA1

    109164b5aaf6b361f4e0ff48f223311505692e00

  • SHA256

    8da35883b0c065258b74c01b9305c70143bcbe81cdc4b55d01415beaed03b8d4

  • SHA512

    aaebfcef875a985fd9665576da63bbfb2c3c06a586d009e2a57eb116a27522523298217ea5bc423eaef734f7ee75e484aab58968eac244583d7da88b1826d72d

  • SSDEEP

    12288:6QHxp+qCuT6QHKmc2u2FQK7fB3t6SlktUuK+52SXlTOJvvvv:6QH/WQHKXl2Ft7fB3t6ztUC2aUvvvv

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

than.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      072be7e13407a85807e2076c13d2d059_JaffaCakes118

    • Size

      528KB

    • MD5

      072be7e13407a85807e2076c13d2d059

    • SHA1

      109164b5aaf6b361f4e0ff48f223311505692e00

    • SHA256

      8da35883b0c065258b74c01b9305c70143bcbe81cdc4b55d01415beaed03b8d4

    • SHA512

      aaebfcef875a985fd9665576da63bbfb2c3c06a586d009e2a57eb116a27522523298217ea5bc423eaef734f7ee75e484aab58968eac244583d7da88b1826d72d

    • SSDEEP

      12288:6QHxp+qCuT6QHKmc2u2FQK7fB3t6SlktUuK+52SXlTOJvvvv:6QH/WQHKXl2Ft7fB3t6ztUC2aUvvvv

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks