General

  • Target

    fdfd9699f0636a67932b965df9c64287_JaffaCakes118

  • Size

    476KB

  • Sample

    240421-ang72sec2x

  • MD5

    fdfd9699f0636a67932b965df9c64287

  • SHA1

    45ab56d6ee26a01d64f4c765b69a6a68621ef23e

  • SHA256

    b5592635d5d152daf49f364c1190ec02ee760862d1b396e473314abe47b924e0

  • SHA512

    fe88819bbfc5d3c5362c506adadc80db4faaa0268a78675da5c823f4390e0fa68723cce98f5b26aada6be7b2d9f30c3793e4347b4ded87f9371efa682d29f9ee

  • SSDEEP

    12288:lVJAdZyNtq4REoB2v32ippiUo3O8dL+yp8P3PBQqZc:vJAQZ2oB4mt5LSTPJQqZc

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

KuRBaN

C2

uzmanwbh.no-ip.org:15963

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    PORTLAR BASARIYLA KAPATILDI

  • message_box_title

    PORT KAPAT

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      fdfd9699f0636a67932b965df9c64287_JaffaCakes118

    • Size

      476KB

    • MD5

      fdfd9699f0636a67932b965df9c64287

    • SHA1

      45ab56d6ee26a01d64f4c765b69a6a68621ef23e

    • SHA256

      b5592635d5d152daf49f364c1190ec02ee760862d1b396e473314abe47b924e0

    • SHA512

      fe88819bbfc5d3c5362c506adadc80db4faaa0268a78675da5c823f4390e0fa68723cce98f5b26aada6be7b2d9f30c3793e4347b4ded87f9371efa682d29f9ee

    • SSDEEP

      12288:lVJAdZyNtq4REoB2v32ippiUo3O8dL+yp8P3PBQqZc:vJAQZ2oB4mt5LSTPJQqZc

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks