General

  • Target

    0ac56e07fcc3a99b925956bed52812ce_JaffaCakes118

  • Size

    281KB

  • Sample

    240624-1mqe5stbrd

  • MD5

    0ac56e07fcc3a99b925956bed52812ce

  • SHA1

    3ca76b8ca80e300a23ffdb31fa363b71f6b3615f

  • SHA256

    92c3f8916db0979af99bf511482df26b3a6fbe06c4983ce05158b70667671e22

  • SHA512

    ef04cd8dfa21dca9d9c089f96ca8a061d0f38ab16face1ca73114609ce55d9cbf21001deb36bc964711018ff4a124b98e37b5acb4c5cb7dc4b27ad16aec6bc34

  • SSDEEP

    6144:gScrLb4mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdeXij5:xc8y78QSVnNyhsFMCeSj5

Malware Config

Extracted

Family

cybergate

Version

v1.18.0 - Crack Version

Botnet

cyber

C2

yahooown.no-ip.info:81

Mutex

SGRR1M33B3J1GG

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    Winlog

  • install_file

    Winlog.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    error Install Microsoft.Net Framwork error(1500037f42)

  • message_box_title

    Error

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      0ac56e07fcc3a99b925956bed52812ce_JaffaCakes118

    • Size

      281KB

    • MD5

      0ac56e07fcc3a99b925956bed52812ce

    • SHA1

      3ca76b8ca80e300a23ffdb31fa363b71f6b3615f

    • SHA256

      92c3f8916db0979af99bf511482df26b3a6fbe06c4983ce05158b70667671e22

    • SHA512

      ef04cd8dfa21dca9d9c089f96ca8a061d0f38ab16face1ca73114609ce55d9cbf21001deb36bc964711018ff4a124b98e37b5acb4c5cb7dc4b27ad16aec6bc34

    • SSDEEP

      6144:gScrLb4mp8D6WGc/YSlIipBReubLzeh7Yy0DMIdeXij5:xc8y78QSVnNyhsFMCeSj5

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Tasks