General

  • Target

    ff6e7dd116abd40a1cffb9fb5a2f14f0_JaffaCakes118

  • Size

    598KB

  • Sample

    240421-q8tpksdb9s

  • MD5

    ff6e7dd116abd40a1cffb9fb5a2f14f0

  • SHA1

    d72f58acfaf28c23522e9a2f7c9cc91d6f4e85bc

  • SHA256

    5cc2b3e2f3174a3b64b4d042b875f064a95d06969ffd1780bd04f04268a8aecd

  • SHA512

    f9829286e0ddf8d0169316db5214ed13472cc39aac88b6d72064923f780963f4f277b37df5b26e33c9d434d56a6cda2ffd90e4d18a33d34f00893601da0bfe61

  • SSDEEP

    12288:PTcPhk8U6ddx6uWnWwvZSrkt+hGO9gVtULugG4dWJB3AVzYKj86s0YSFlg:ImGdyuWt2kiT9gjtgGnrwpYOBU

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

m3toh.dyndns.org:288

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    windowss.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

Targets

    • Target

      ff6e7dd116abd40a1cffb9fb5a2f14f0_JaffaCakes118

    • Size

      598KB

    • MD5

      ff6e7dd116abd40a1cffb9fb5a2f14f0

    • SHA1

      d72f58acfaf28c23522e9a2f7c9cc91d6f4e85bc

    • SHA256

      5cc2b3e2f3174a3b64b4d042b875f064a95d06969ffd1780bd04f04268a8aecd

    • SHA512

      f9829286e0ddf8d0169316db5214ed13472cc39aac88b6d72064923f780963f4f277b37df5b26e33c9d434d56a6cda2ffd90e4d18a33d34f00893601da0bfe61

    • SSDEEP

      12288:PTcPhk8U6ddx6uWnWwvZSrkt+hGO9gVtULugG4dWJB3AVzYKj86s0YSFlg:ImGdyuWt2kiT9gjtgGnrwpYOBU

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks