General

  • Target

    196dbc6c1d6b4003d74083e54b765da0_JaffaCakes118

  • Size

    815KB

  • Sample

    240628-j7tvmazbmf

  • MD5

    196dbc6c1d6b4003d74083e54b765da0

  • SHA1

    beaf13b35c0aa973814825ff2772c267a0b9221a

  • SHA256

    3295ce5bc5fbb05722a87d37f835436f2470b726708a20c3af27d2292fe8d32c

  • SHA512

    535f837106b5c96298cba5e269d0bd7505be207388ff099daa0ea59a32d9761a709aec38ccfa8c00fb225d1c7ff482425e7d4c579739dff08d6162552750854b

  • SSDEEP

    12288:UcD663i77nqBP5U//igP+RbSzpcMtB34GZqRPKMZbNn/w/Z2zkPaCxI:U5qBP56/igSyD4G4P/hI/ZOkle

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

mizoux.no-ip.org:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    Win_Xp.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please try again later.

  • message_box_title

    Error

  • password

    abcd1234

Targets

    • Target

      196dbc6c1d6b4003d74083e54b765da0_JaffaCakes118

    • Size

      815KB

    • MD5

      196dbc6c1d6b4003d74083e54b765da0

    • SHA1

      beaf13b35c0aa973814825ff2772c267a0b9221a

    • SHA256

      3295ce5bc5fbb05722a87d37f835436f2470b726708a20c3af27d2292fe8d32c

    • SHA512

      535f837106b5c96298cba5e269d0bd7505be207388ff099daa0ea59a32d9761a709aec38ccfa8c00fb225d1c7ff482425e7d4c579739dff08d6162552750854b

    • SSDEEP

      12288:UcD663i77nqBP5U//igP+RbSzpcMtB34GZqRPKMZbNn/w/Z2zkPaCxI:U5qBP56/igSyD4G4P/hI/ZOkle

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks