General

  • Target

    1a29a7d4a609376611f776cd0beb8b65_JaffaCakes118

  • Size

    444KB

  • Sample

    240628-px776asgpm

  • MD5

    1a29a7d4a609376611f776cd0beb8b65

  • SHA1

    b3b0fbfca92f6f44fe42fc0212e7fcacb93c752e

  • SHA256

    2f8f52892b22dc6a694d7e6384eae3d6114b098b06aa1f2f888d35e85295b8ef

  • SHA512

    06c2bc7cc3b1241f560eef6385dd753dfc2cbdc261841fc786407e88e91564b82a1704626b5b149fa761adf9b77420bae9a486cb182d4eb7559932d86f66a55d

  • SSDEEP

    6144:FO+M1uhejQME1MwzCjhuAczZ7pl9Aa5KDYNOQUiARcHX3jitubBaKX5Sedy/:ZM1GeMX1Mwzuhtc1fGqOQ5QajiswKXE

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

MODEL0909

C2

finders.hopto.org:425

Mutex

0N48G0L5CBKB71

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Google Update

  • install_file

    taskmgr.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Error - application not supported on this operating system

  • message_box_title

    Model Placement Application

  • password

    knarf0909

  • regkey_hkcu

    Google Update

  • regkey_hklm

    Google Update

Targets

    • Target

      1a29a7d4a609376611f776cd0beb8b65_JaffaCakes118

    • Size

      444KB

    • MD5

      1a29a7d4a609376611f776cd0beb8b65

    • SHA1

      b3b0fbfca92f6f44fe42fc0212e7fcacb93c752e

    • SHA256

      2f8f52892b22dc6a694d7e6384eae3d6114b098b06aa1f2f888d35e85295b8ef

    • SHA512

      06c2bc7cc3b1241f560eef6385dd753dfc2cbdc261841fc786407e88e91564b82a1704626b5b149fa761adf9b77420bae9a486cb182d4eb7559932d86f66a55d

    • SSDEEP

      6144:FO+M1uhejQME1MwzCjhuAczZ7pl9Aa5KDYNOQUiARcHX3jitubBaKX5Sedy/:ZM1GeMX1Mwzuhtc1fGqOQ5QajiswKXE

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks