General

  • Target

    e6099ca8db4183a6c693eceeabd41dbf_JaffaCakes118

  • Size

    727KB

  • Sample

    240407-2sfzbsgg9z

  • MD5

    e6099ca8db4183a6c693eceeabd41dbf

  • SHA1

    6b8d11ab13960b8f2f28be65678a3f8551edfde8

  • SHA256

    e2432c2557d60f4b2d04839d7165fd557958922c71c5c2592c3b0d9d731e53ed

  • SHA512

    98f162291b0d0fc262c79dbb2dd02ddc266f0d33b126909afced0d568575865d3eed4b2d87f30fc3568b5bdcd181514f885c65b363271372247c7c39a9e8a38c

  • SSDEEP

    12288:JVJAdZyNtEYEEKD1viyHRyFqINl7WgC30wobExboUwV8ayWErVYjG8Y0wWAy03IH:rJAQ9AD1v7xyFqIT7WgChogx0UwV86Eg

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

blouregar.no-ip.org:2000

Mutex

jujuju...

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    win32

  • install_file

    ocs.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      e6099ca8db4183a6c693eceeabd41dbf_JaffaCakes118

    • Size

      727KB

    • MD5

      e6099ca8db4183a6c693eceeabd41dbf

    • SHA1

      6b8d11ab13960b8f2f28be65678a3f8551edfde8

    • SHA256

      e2432c2557d60f4b2d04839d7165fd557958922c71c5c2592c3b0d9d731e53ed

    • SHA512

      98f162291b0d0fc262c79dbb2dd02ddc266f0d33b126909afced0d568575865d3eed4b2d87f30fc3568b5bdcd181514f885c65b363271372247c7c39a9e8a38c

    • SSDEEP

      12288:JVJAdZyNtEYEEKD1viyHRyFqINl7WgC30wobExboUwV8ayWErVYjG8Y0wWAy03IH:rJAQ9AD1v7xyFqIT7WgChogx0UwV86Eg

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks