General

  • Target

    0ee7e4e571bc7346b176bb0ed1ab6186_JaffaCakes118

  • Size

    468KB

  • Sample

    240625-vxf2kasgkb

  • MD5

    0ee7e4e571bc7346b176bb0ed1ab6186

  • SHA1

    7ce09c864d7388ff68d19bda3db9306fb1f0e686

  • SHA256

    cd9e58dc760a0912548efa7ad513ade4d120d135752a787677a343eea1fffe61

  • SHA512

    8b7fd4c87a26f020afd9dd8c6ffd9fe465420fc67b60857572511d779c209091c1f7025c6116a3dbdb1f1fc00760141408e129f8b7a03cf241aa321fcd1a9c43

  • SSDEEP

    6144:ayt9gkpAoOvUDecb/iee5vN/2S0EWNPEMZ/zcpP2T2YjwEJtpPi88n0Sa0F140h4:H/NUgdLJ5SaM14oPs46sW

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

than.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0ee7e4e571bc7346b176bb0ed1ab6186_JaffaCakes118

    • Size

      468KB

    • MD5

      0ee7e4e571bc7346b176bb0ed1ab6186

    • SHA1

      7ce09c864d7388ff68d19bda3db9306fb1f0e686

    • SHA256

      cd9e58dc760a0912548efa7ad513ade4d120d135752a787677a343eea1fffe61

    • SHA512

      8b7fd4c87a26f020afd9dd8c6ffd9fe465420fc67b60857572511d779c209091c1f7025c6116a3dbdb1f1fc00760141408e129f8b7a03cf241aa321fcd1a9c43

    • SSDEEP

      6144:ayt9gkpAoOvUDecb/iee5vN/2S0EWNPEMZ/zcpP2T2YjwEJtpPi88n0Sa0F140h4:H/NUgdLJ5SaM14oPs46sW

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks