General

  • Target

    1c757eaa0ffec92c8dfe8de9aff97a98_JaffaCakes118

  • Size

    740KB

  • Sample

    240701-znjtbayfmd

  • MD5

    1c757eaa0ffec92c8dfe8de9aff97a98

  • SHA1

    2897368339818a39bd20f17ca3e88ef00145948b

  • SHA256

    5a0b4280458a5b83541e538b36f1e7a49c63561e8bd32db9fc5f1a694e5aae91

  • SHA512

    956bf7b72c413cc7ef01d06f991649a63cc643545c9f8cf6637f6153b7dcb4e2d6a71b5adc41245d62a5dbfc0cf243d5477fcf5a061f0bcc2fe4f9ef88f540e3

  • SSDEEP

    12288:3RZgQxVv2fqfGYRLl6pQAlbLnDguTvBRZgQh3:3RtxV+KGY2pQAlzZ9Rth3

Malware Config

Extracted

Family

cybergate

Version

v1.07.5

Botnet

da

C2

pcfaker-g.no-ip.org:852

Mutex

V1PAPG76B7WAS5

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    windows_updatesn

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Can't Load File in 0xF98FC

  • message_box_title

    Load Error

  • password

    123456

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Targets

    • Target

      1c757eaa0ffec92c8dfe8de9aff97a98_JaffaCakes118

    • Size

      740KB

    • MD5

      1c757eaa0ffec92c8dfe8de9aff97a98

    • SHA1

      2897368339818a39bd20f17ca3e88ef00145948b

    • SHA256

      5a0b4280458a5b83541e538b36f1e7a49c63561e8bd32db9fc5f1a694e5aae91

    • SHA512

      956bf7b72c413cc7ef01d06f991649a63cc643545c9f8cf6637f6153b7dcb4e2d6a71b5adc41245d62a5dbfc0cf243d5477fcf5a061f0bcc2fe4f9ef88f540e3

    • SSDEEP

      12288:3RZgQxVv2fqfGYRLl6pQAlbLnDguTvBRZgQh3:3RtxV+KGY2pQAlzZ9Rth3

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

3
T1112

Tasks