General

  • Target

    273edfb84dd2a085720ffb754447377e_JaffaCakes118

  • Size

    517KB

  • Sample

    240706-a9wybstbqg

  • MD5

    273edfb84dd2a085720ffb754447377e

  • SHA1

    21729cc2210dc7ab20e3fb0d0e6305ac7d3da21b

  • SHA256

    e0b7681523f34bb335e462e9abaa7a4d32c6d7e362a54e55d003d896a02762e5

  • SHA512

    8c7dd5385119e4c66a167d74844e3835a4b8f2a1c9bd5576f52f1a1d487939146170e6a190a36e4bffcceab8d2a88d7d867ab8488d9918c0bee501686ba359da

  • SSDEEP

    12288:7qWah2Ewr/kUCYQFVpCb0XDUo9VzYKj86sgW:7/ah2EwrryBCQnpYOW

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

sa3ab.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windows.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    t?tulo da mensagem

  • password

    abcd1234

Targets

    • Target

      273edfb84dd2a085720ffb754447377e_JaffaCakes118

    • Size

      517KB

    • MD5

      273edfb84dd2a085720ffb754447377e

    • SHA1

      21729cc2210dc7ab20e3fb0d0e6305ac7d3da21b

    • SHA256

      e0b7681523f34bb335e462e9abaa7a4d32c6d7e362a54e55d003d896a02762e5

    • SHA512

      8c7dd5385119e4c66a167d74844e3835a4b8f2a1c9bd5576f52f1a1d487939146170e6a190a36e4bffcceab8d2a88d7d867ab8488d9918c0bee501686ba359da

    • SSDEEP

      12288:7qWah2Ewr/kUCYQFVpCb0XDUo9VzYKj86sgW:7/ah2EwrryBCQnpYOW

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks