General

  • Target

    1fd994e2f8d192a07fc2535bcb28f1d2_JaffaCakes118

  • Size

    473KB

  • Sample

    240702-s15szstckp

  • MD5

    1fd994e2f8d192a07fc2535bcb28f1d2

  • SHA1

    ee05d8c73ab635ad73de9e806888695dc76bcfb0

  • SHA256

    ef094f6f940a5f1738327292f003f744c76bfb7e0708e998ceb5c11c2e8a262b

  • SHA512

    d443697dc60f9b3457e41644bcf177e2a76157b861fa7c2aba4af01882d6d8722d7bd0ae7f826932860d622864a82d4471857d7754ed38db13bde783d52c6fdc

  • SSDEEP

    12288:nE3ht/aA9LIM/E9ihZlrXFGv5xbNN3hY/0Dn:EP/LhECFGxxbH3

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Sony

C2

gamesmaster.hopto.org:83

Mutex

8uax8a

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    nhsuaz

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    games

Targets

    • Target

      1fd994e2f8d192a07fc2535bcb28f1d2_JaffaCakes118

    • Size

      473KB

    • MD5

      1fd994e2f8d192a07fc2535bcb28f1d2

    • SHA1

      ee05d8c73ab635ad73de9e806888695dc76bcfb0

    • SHA256

      ef094f6f940a5f1738327292f003f744c76bfb7e0708e998ceb5c11c2e8a262b

    • SHA512

      d443697dc60f9b3457e41644bcf177e2a76157b861fa7c2aba4af01882d6d8722d7bd0ae7f826932860d622864a82d4471857d7754ed38db13bde783d52c6fdc

    • SSDEEP

      12288:nE3ht/aA9LIM/E9ihZlrXFGv5xbNN3hY/0Dn:EP/LhECFGxxbH3

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks