General

  • Target

    1bc70031ee8d7034ac28a6d752d31ad9_JaffaCakes118

  • Size

    1.4MB

  • Sample

    240701-vfqvfaygqe

  • MD5

    1bc70031ee8d7034ac28a6d752d31ad9

  • SHA1

    9cd59544b6c71d5a6ad6c583930b841a0dc7078c

  • SHA256

    1a8b2ceff1381d95c66510893388b595334301d577b1163a3aa53ab40f2573a6

  • SHA512

    18b87fb3d3a8d3e5e11cc398a666a1fdc538d6d2150152ebd83c0a2422471bf54010a32b9865e928fe24ff10460b57ff08efa4e57ab84beeed06870a8cfb43ad

  • SSDEEP

    24576:3e1wIZ9T88fTKy9Z+fTKy9Z69ZFpYOuij3:avZZTh94Th949yFW

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Nott

C2

notti.no-ip.biz:82

Mutex

**^*^*"#^?*%R!^*#?!^*#?^*!#^*?!^*#

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    You need to download www.java.com

  • message_box_title

    JavaSoft

  • password

    080293

  • regkey_hkcu

    Firewall

  • regkey_hklm

    Win32

Targets

    • Target

      1bc70031ee8d7034ac28a6d752d31ad9_JaffaCakes118

    • Size

      1.4MB

    • MD5

      1bc70031ee8d7034ac28a6d752d31ad9

    • SHA1

      9cd59544b6c71d5a6ad6c583930b841a0dc7078c

    • SHA256

      1a8b2ceff1381d95c66510893388b595334301d577b1163a3aa53ab40f2573a6

    • SHA512

      18b87fb3d3a8d3e5e11cc398a666a1fdc538d6d2150152ebd83c0a2422471bf54010a32b9865e928fe24ff10460b57ff08efa4e57ab84beeed06870a8cfb43ad

    • SSDEEP

      24576:3e1wIZ9T88fTKy9Z+fTKy9Z69ZFpYOuij3:avZZTh94Th949yFW

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Tasks