General

  • Target

    13e3452535defe63ef24769ab7b1fe60_JaffaCakes118

  • Size

    476KB

  • Sample

    240626-3h3k1szgmc

  • MD5

    13e3452535defe63ef24769ab7b1fe60

  • SHA1

    4626b61f4076e8cc14ce218aa9765f5d98cb77e3

  • SHA256

    9a4c3727286f4cb1e5bb7d84825ff775dcc057e0f48213215bdf88d6dcd4bb70

  • SHA512

    7f53d2b7ade3ddb53103fbeb86a5fa407d37029d14b4230ebb6aca16d8ec0c365ba2b760e61c4bc1c860ed987deee3ece5546fdd47ca913be766b75b52b3b61a

  • SSDEEP

    12288:JzzN1AAaFlsjH523pVZxY80I/4muVXamy0G6vqrQ9EsR9Eb+:Jz3AA7chRb/4mIDvqmEouC

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

than.no-ip.org:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      13e3452535defe63ef24769ab7b1fe60_JaffaCakes118

    • Size

      476KB

    • MD5

      13e3452535defe63ef24769ab7b1fe60

    • SHA1

      4626b61f4076e8cc14ce218aa9765f5d98cb77e3

    • SHA256

      9a4c3727286f4cb1e5bb7d84825ff775dcc057e0f48213215bdf88d6dcd4bb70

    • SHA512

      7f53d2b7ade3ddb53103fbeb86a5fa407d37029d14b4230ebb6aca16d8ec0c365ba2b760e61c4bc1c860ed987deee3ece5546fdd47ca913be766b75b52b3b61a

    • SSDEEP

      12288:JzzN1AAaFlsjH523pVZxY80I/4muVXamy0G6vqrQ9EsR9Eb+:Jz3AA7chRb/4mIDvqmEouC

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks